Security update for Xerces-C

SUSE Security Update: Security update for Xerces-C
Announcement ID: SUSE-SU-2015:0597-1
Rating: moderate
References: #920810
Affected Products:
  • SUSE Linux Enterprise Workstation Extension 12
  • SUSE Linux Enterprise Desktop 12

  • An update that fixes one vulnerability is now available.

    Description:


    The Xerces-C XML parsing library was updated to fix mishandling certain
    kinds of malformed input documents, that could have resulted in a
    segmentation faults during a parse operation, leading to denial of service
    or potential code execution. (bnc#920810,CVE-2015-0252)

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Workstation Extension 12:
      zypper in -t patch SUSE-SLE-WE-12-2015-144=1
    • SUSE Linux Enterprise Desktop 12:
      zypper in -t patch SUSE-SLE-DESKTOP-12-2015-144=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Workstation Extension 12 (x86_64):
      • libxerces-c-3_1-3.1.1-4.1
      • libxerces-c-3_1-32bit-3.1.1-4.1
      • libxerces-c-3_1-debuginfo-3.1.1-4.1
      • libxerces-c-3_1-debuginfo-32bit-3.1.1-4.1
      • xerces-c-debuginfo-3.1.1-4.1
      • xerces-c-debugsource-3.1.1-4.1
    • SUSE Linux Enterprise Desktop 12 (x86_64):
      • libxerces-c-3_1-3.1.1-4.1
      • libxerces-c-3_1-32bit-3.1.1-4.1
      • libxerces-c-3_1-debuginfo-3.1.1-4.1
      • libxerces-c-3_1-debuginfo-32bit-3.1.1-4.1
      • xerces-c-debuginfo-3.1.1-4.1
      • xerces-c-debugsource-3.1.1-4.1

    References:

    • http://support.novell.com/security/cve/CVE-2015-0252.html
    • https://bugzilla.suse.com/920810