Lucene search

K
debianDebianDEBIAN:DLA-3704-1:EA011
HistoryDec 31, 2023 - 11:26 a.m.

[SECURITY] [DLA 3704-1] xerces-c security update

2023-12-3111:26:56
lists.debian.org
7
integer overflow
xerces-c
buster
memory leak
security update
debian 10

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.6%


Debian LTS Advisory DLA-3704-1 [email protected]
https://www.debian.org/lts/security/ Guilhem Moulin
December 31, 2023 https://wiki.debian.org/LTS

Package : xerces-c
Version : 3.2.2+debian-1+deb10u2
CVE ID : CVE-2018-1311 CVE-2023-37536
Debian Bug : 947431

Even Rouault discovered that xerces-c, a validating XML parser library
for C++, was vulnerable to integer overflow via crafted .xsd files,
which can lead to out-of-bounds access.

In addition, this version replaces RedHat's patch for CVE-2018-1311
(which contained a memory leak) with the upstream fix from v3.2.5.

For Debian 10 buster, these problems have been fixed in version
3.2.2+debian-1+deb10u2.

We recommend that you upgrade your xerces-c packages.

For the detailed security status of xerces-c please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/xerces-c

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: PGP signature

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.6%