Lucene search

K
centosCentOS ProjectCESA-2015:1193
HistoryJun 29, 2015 - 4:37 p.m.

xerces security update

2015-06-2916:37:38
CentOS Project
lists.centos.org
43

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.041 Low

EPSS

Percentile

92.0%

CentOS Errata and Security Advisory CESA-2015:1193

Xerces-C is a validating XML parser written in a portable subset of C++.

A flaw was found in the way the Xerces-C XML parser processed certain XML
documents. A remote attacker could provide specially crafted XML input
that, when parsed by an application using Xerces-C, would cause that
application to crash. (CVE-2015-0252)

All xerces-c users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2015-June/083390.html

Affected packages:
xerces-c
xerces-c-devel
xerces-c-doc

Upstream details at:
https://access.redhat.com/errata/RHSA-2015:1193

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.041 Low

EPSS

Percentile

92.0%