SUSE-RU-2016:2413-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-RU-2016:2413-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-RU-2016:2413-1
Related
Published
2016-09-29T11:13:48Z
Modified
2016-09-29T11:13:48Z
Summary
Recommended update for libxml2
Details

This update for libxml2 fixes an issue when processing external entities introduced with the fix for CVE-2014-0191.

References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.47.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-devel-32bit": "2.7.6-0.47.1",
            "libxml2-devel": "2.7.6-0.47.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.47.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.47.1",
            "libxml2-32bit": "2.7.6-0.47.1",
            "libxml2-doc": "2.7.6-0.47.1",
            "libxml2-x86": "2.7.6-0.47.1",
            "libxml2-python": "2.7.6-0.47.3"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / libxml2-python

Package

Name
libxml2-python
Purl
purl:rpm/suse/libxml2-python&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.47.3

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.47.1",
            "libxml2-32bit": "2.7.6-0.47.1",
            "libxml2-doc": "2.7.6-0.47.1",
            "libxml2-x86": "2.7.6-0.47.1",
            "libxml2-python": "2.7.6-0.47.3"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.47.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.47.1",
            "libxml2-32bit": "2.7.6-0.47.1",
            "libxml2-doc": "2.7.6-0.47.1",
            "libxml2-x86": "2.7.6-0.47.1",
            "libxml2-python": "2.7.6-0.47.3"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / libxml2-python

Package

Name
libxml2-python
Purl
purl:rpm/suse/libxml2-python&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.47.3

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.47.1",
            "libxml2-32bit": "2.7.6-0.47.1",
            "libxml2-doc": "2.7.6-0.47.1",
            "libxml2-x86": "2.7.6-0.47.1",
            "libxml2-python": "2.7.6-0.47.3"
        }
    ]
}