Lucene search

K
redhatRedHatRHSA-2015:1193
HistoryJun 29, 2015 - 12:00 a.m.

(RHSA-2015:1193) Moderate: xerces-c security update

2015-06-2900:00:00
access.redhat.com
19

EPSS

0.041

Percentile

92.3%

Xerces-C is a validating XML parser written in a portable subset of C++.

A flaw was found in the way the Xerces-C XML parser processed certain XML
documents. A remote attacker could provide specially crafted XML input
that, when parsed by an application using Xerces-C, would cause that
application to crash. (CVE-2015-0252)

All xerces-c users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.