openSUSE-SU-2019:1283-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2019:1283-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2019:1283-1
Related
Published
2019-04-26T15:51:12Z
Modified
2019-04-26T15:51:12Z
Summary
Security update for xerces-c
Details

This update for xerces-c fixes the following issue:

  • CVE-2017-12627: Processing of external DTD paths could have resulted in a null pointer dereference under certain conditions (bsc#1083630)

This update was imported from the SUSE:SLE-15:Update update project.

References

Affected packages

openSUSE:Leap 15.0 / xerces-c

Package

Name
xerces-c
Purl
purl:rpm/suse/xerces-c&distro=openSUSE%20Leap%2015.0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.4-lp150.2.3.1

Ecosystem specific

{
    "binaries": [
        {
            "xerces-c-doc": "3.1.4-lp150.2.3.1",
            "libxerces-c-3_1": "3.1.4-lp150.2.3.1",
            "libxerces-c-devel": "3.1.4-lp150.2.3.1",
            "xerces-c": "3.1.4-lp150.2.3.1",
            "libxerces-c-3_1-32bit": "3.1.4-lp150.2.3.1"
        }
    ]
}