[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2021:2958-1 -- SLES xerces-c, libxerces-c-3_1, libxerces-c-devel

ID: oval:org.secpod.oval:def:89049552Date: (C)2023-09-27   (M)2024-02-26
Class: PATCHFamily: unix




This update for xerces-c fixes the following issues: - CVE-2018-1311: Fixed use-after-free inside XML parser during the scanning of external DTDs .

Platform:
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Desktop 15 SP2
Product:
xerces-c
libxerces-c-3_1
libxerces-c-devel
Reference:
SUSE-SU-2021:2958-1
CVE-2018-1311
CVE    1
CVE-2018-1311

© SecPod Technologies