-------------------------------------------------------------------------
Debian LTS Advisory DLA-3704-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                       Guilhem Moulin
December 31, 2023                             https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package        : xerces-c
Version        : 3.2.2+debian-1+deb10u2
CVE ID         : CVE-2018-1311 CVE-2023-37536
Debian Bug     : 947431

Even Rouault discovered that xerces-c, a validating XML parser library
for C++, was vulnerable to integer overflow via crafted .xsd files,
which can lead to out-of-bounds access.

In addition, this version replaces RedHat's patch for CVE-2018-1311
(which contained a memory leak) with the upstream fix from v3.2.5.

For Debian 10 buster, these problems have been fixed in version
3.2.2+debian-1+deb10u2.

We recommend that you upgrade your xerces-c packages.

For the detailed security status of xerces-c please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/xerces-c

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3704-1: xerces-c security update

December 31, 2023
Even Rouault discovered that xerces-c, a validating XML parser library for C++, was vulnerable to integer overflow via crafted .xsd files, which can lead to out-of-bounds access

Summary

In addition, this version replaces RedHat's patch for CVE-2018-1311
(which contained a memory leak) with the upstream fix from v3.2.5.

For Debian 10 buster, these problems have been fixed in version
3.2.2+debian-1+deb10u2.

We recommend that you upgrade your xerces-c packages.

For the detailed security status of xerces-c please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/xerces-c

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : xerces-c
Version : 3.2.2+debian-1+deb10u2
CVE ID : CVE-2018-1311 CVE-2023-37536
Debian Bug : 947431

Related News