SUSE 5032 Published by

A xerces-c security update has been released for openSUSE Leap 15.3/15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:4586-1: important: Security update for xerces-c


# Security update for xerces-c

Announcement ID: SUSE-SU-2023:4586-1
Rating: important
References:

* bsc#1216156

Cross-References:

* CVE-2023-37536

CVSS scores:

* CVE-2023-37536 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:H
* CVE-2023-37536 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* openSUSE Leap 15.3
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for xerces-c fixes the following issues:

* CVE-2023-37536: Fixed an integer overflow that could have led to a out-of-
bounds memory accesses (bsc#1216156).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2023-4586=1

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-4586=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-4586=1

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-4586=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-4586=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4586=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4586=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4586=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4586=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-4586=1

## Package List:

* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* xerces-c-doc-3.2.3-150300.3.3.2
* libxerces-c-devel-3.2.3-150300.3.3.2
* xerces-c-debugsource-3.2.3-150300.3.3.2
* xerces-c-3.2.3-150300.3.3.2
* xerces-c-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-3.2.3-150300.3.3.2
* openSUSE Leap 15.3 (x86_64)
* libxerces-c-3_2-32bit-3.2.3-150300.3.3.2
* libxerces-c-3_2-32bit-debuginfo-3.2.3-150300.3.3.2
* openSUSE Leap 15.3 (aarch64_ilp32)
* libxerces-c-3_2-64bit-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-64bit-3.2.3-150300.3.3.2
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* xerces-c-doc-3.2.3-150300.3.3.2
* libxerces-c-devel-3.2.3-150300.3.3.2
* xerces-c-debugsource-3.2.3-150300.3.3.2
* xerces-c-3.2.3-150300.3.3.2
* xerces-c-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-3.2.3-150300.3.3.2
* openSUSE Leap 15.4 (x86_64)
* libxerces-c-3_2-32bit-3.2.3-150300.3.3.2
* libxerces-c-3_2-32bit-debuginfo-3.2.3-150300.3.3.2
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* xerces-c-doc-3.2.3-150300.3.3.2
* libxerces-c-devel-3.2.3-150300.3.3.2
* xerces-c-debugsource-3.2.3-150300.3.3.2
* xerces-c-3.2.3-150300.3.3.2
* xerces-c-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-3.2.3-150300.3.3.2
* openSUSE Leap 15.5 (x86_64)
* libxerces-c-3_2-32bit-3.2.3-150300.3.3.2
* libxerces-c-3_2-32bit-debuginfo-3.2.3-150300.3.3.2
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libxerces-c-devel-3.2.3-150300.3.3.2
* xerces-c-debugsource-3.2.3-150300.3.3.2
* xerces-c-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-3.2.3-150300.3.3.2
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libxerces-c-devel-3.2.3-150300.3.3.2
* xerces-c-debugsource-3.2.3-150300.3.3.2
* xerces-c-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-3.2.3-150300.3.3.2
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* libxerces-c-devel-3.2.3-150300.3.3.2
* xerces-c-debugsource-3.2.3-150300.3.3.2
* xerces-c-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-3.2.3-150300.3.3.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libxerces-c-devel-3.2.3-150300.3.3.2
* xerces-c-debugsource-3.2.3-150300.3.3.2
* xerces-c-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-3.2.3-150300.3.3.2
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* libxerces-c-devel-3.2.3-150300.3.3.2
* xerces-c-debugsource-3.2.3-150300.3.3.2
* xerces-c-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-3.2.3-150300.3.3.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libxerces-c-devel-3.2.3-150300.3.3.2
* xerces-c-debugsource-3.2.3-150300.3.3.2
* xerces-c-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-3.2.3-150300.3.3.2
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libxerces-c-devel-3.2.3-150300.3.3.2
* xerces-c-debugsource-3.2.3-150300.3.3.2
* xerces-c-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-debuginfo-3.2.3-150300.3.3.2
* libxerces-c-3_2-3.2.3-150300.3.3.2

## References:

* https://www.suse.com/security/cve/CVE-2023-37536.html
* https://bugzilla.suse.com/show_bug.cgi?id=1216156