SUSE-SU-2019:0977-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:0977-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:0977-1
Related
Published
2019-04-17T16:39:03Z
Modified
2019-04-17T16:39:03Z
Summary
Security update for xerces-c
Details

This update for xerces-c fixes the following issue:

  • CVE-2017-12627: Processing of external DTD paths could have resulted in a null pointer dereference under certain conditions (bsc#1083630)
References

Affected packages

SUSE:Linux Enterprise Module for Basesystem 15 / xerces-c

Package

Name
xerces-c
Purl
purl:rpm/suse/xerces-c&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Basesystem%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.4-3.3.25

Ecosystem specific

{
    "binaries": [
        {
            "libxerces-c-3_1": "3.1.4-3.3.25",
            "libxerces-c-devel": "3.1.4-3.3.25"
        }
    ]
}