SUSE-SU-2016:0030-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:0030-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:0030-1
Related
Published
2016-01-05T15:22:09Z
Modified
2016-01-05T15:22:09Z
Summary
Security update for libxml2
Details
This update fixes the following security issues: 

* CVE-2015-1819 Enforce the reader to run in constant memory [bnc#928193]
* CVE-2015-7941 Fix out of bound read with crafted xml input by stopping parsing on entities boundaries errors [bnc#951734]
* CVE-2015-7942 Fix another variation of overflow in Conditional sections [bnc#951735]
* CVE-2015-8241 Avoid extra processing of MarkupDecl when EOF [bnc#956018]
* CVE-2015-8242 Buffer overead with HTML parser in push mode [bnc#956021]
* CVE-2015-8317 Return if the encoding declaration is broken or encoding conversion failed [bnc#956260]
* CVE-2015-5312 Fix another entity expansion issue [bnc#957105]
* CVE-2015-7497 Avoid an heap buffer overflow in xmlDictComputeFastQKey [bnc#957106]
* CVE-2015-7498 Processes entities after encoding conversion failures [bnc#957107]
* CVE-2015-7499 Add xmlHaltParser() to stop the parser / Detect incoherency on GROW [bnc#957109]
* CVE-2015-7500 Fix memory access error due to incorrect entities boundaries [bnc#957110]
References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP3 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.34.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-devel-32bit": "2.7.6-0.34.1",
            "libxml2-devel": "2.7.6-0.34.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 11 SP4 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.34.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-devel-32bit": "2.7.6-0.34.1",
            "libxml2-devel": "2.7.6-0.34.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP3 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.34.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.34.1",
            "libxml2-32bit": "2.7.6-0.34.1",
            "libxml2-python": "2.7.6-0.34.4"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP3 / libxml2-python

Package

Name
libxml2-python
Purl
purl:rpm/suse/libxml2-python&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.34.4

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.34.1",
            "libxml2-32bit": "2.7.6-0.34.1",
            "libxml2-python": "2.7.6-0.34.4"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP4 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.34.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.34.1",
            "libxml2-32bit": "2.7.6-0.34.1",
            "libxml2-python": "2.7.6-0.34.4"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP4 / libxml2-python

Package

Name
libxml2-python
Purl
purl:rpm/suse/libxml2-python&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.34.4

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.34.1",
            "libxml2-32bit": "2.7.6-0.34.1",
            "libxml2-python": "2.7.6-0.34.4"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.34.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.34.1",
            "libxml2-32bit": "2.7.6-0.34.1",
            "libxml2-doc": "2.7.6-0.34.1",
            "libxml2-x86": "2.7.6-0.34.1",
            "libxml2-python": "2.7.6-0.34.4"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3 / libxml2-python

Package

Name
libxml2-python
Purl
purl:rpm/suse/libxml2-python&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.34.4

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.34.1",
            "libxml2-32bit": "2.7.6-0.34.1",
            "libxml2-doc": "2.7.6-0.34.1",
            "libxml2-x86": "2.7.6-0.34.1",
            "libxml2-python": "2.7.6-0.34.4"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-TERADATA / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-TERADATA

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.34.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.34.1",
            "libxml2-32bit": "2.7.6-0.34.1",
            "libxml2-doc": "2.7.6-0.34.1",
            "libxml2-x86": "2.7.6-0.34.1",
            "libxml2-python": "2.7.6-0.34.4"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-TERADATA / libxml2-python

Package

Name
libxml2-python
Purl
purl:rpm/suse/libxml2-python&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-TERADATA

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.34.4

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.34.1",
            "libxml2-32bit": "2.7.6-0.34.1",
            "libxml2-doc": "2.7.6-0.34.1",
            "libxml2-x86": "2.7.6-0.34.1",
            "libxml2-python": "2.7.6-0.34.4"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP3 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.34.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.34.1",
            "libxml2-32bit": "2.7.6-0.34.1",
            "libxml2-doc": "2.7.6-0.34.1",
            "libxml2-x86": "2.7.6-0.34.1",
            "libxml2-python": "2.7.6-0.34.4"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP3 / libxml2-python

Package

Name
libxml2-python
Purl
purl:rpm/suse/libxml2-python&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.34.4

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.34.1",
            "libxml2-32bit": "2.7.6-0.34.1",
            "libxml2-doc": "2.7.6-0.34.1",
            "libxml2-x86": "2.7.6-0.34.1",
            "libxml2-python": "2.7.6-0.34.4"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.34.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.34.1",
            "libxml2-32bit": "2.7.6-0.34.1",
            "libxml2-doc": "2.7.6-0.34.1",
            "libxml2-x86": "2.7.6-0.34.1",
            "libxml2-python": "2.7.6-0.34.4"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / libxml2-python

Package

Name
libxml2-python
Purl
purl:rpm/suse/libxml2-python&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.34.4

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.34.1",
            "libxml2-32bit": "2.7.6-0.34.1",
            "libxml2-doc": "2.7.6-0.34.1",
            "libxml2-x86": "2.7.6-0.34.1",
            "libxml2-python": "2.7.6-0.34.4"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.34.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.34.1",
            "libxml2-32bit": "2.7.6-0.34.1",
            "libxml2-doc": "2.7.6-0.34.1",
            "libxml2-x86": "2.7.6-0.34.1",
            "libxml2-python": "2.7.6-0.34.4"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / libxml2-python

Package

Name
libxml2-python
Purl
purl:rpm/suse/libxml2-python&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.34.4

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.34.1",
            "libxml2-32bit": "2.7.6-0.34.1",
            "libxml2-doc": "2.7.6-0.34.1",
            "libxml2-x86": "2.7.6-0.34.1",
            "libxml2-python": "2.7.6-0.34.4"
        }
    ]
}