SUSE-SU-2016:2652-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:2652-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:2652-1
Related
Published
2016-10-26T12:40:51Z
Modified
2016-10-26T12:40:51Z
Summary
Security update for libxml2
Details

This update for libxml2 fixes the following issues:

  • CVE-2016-4658: Use after free via namespace node in XPointer ranges (bsc#1005544).
References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.50.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-devel-32bit": "2.7.6-0.50.1",
            "libxml2-devel": "2.7.6-0.50.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.50.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.50.1",
            "libxml2-32bit": "2.7.6-0.50.1",
            "libxml2-doc": "2.7.6-0.50.1",
            "libxml2-x86": "2.7.6-0.50.1",
            "libxml2-python": "2.7.6-0.50.4"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / libxml2-python

Package

Name
libxml2-python
Purl
purl:rpm/suse/libxml2-python&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.50.4

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.50.1",
            "libxml2-32bit": "2.7.6-0.50.1",
            "libxml2-doc": "2.7.6-0.50.1",
            "libxml2-x86": "2.7.6-0.50.1",
            "libxml2-python": "2.7.6-0.50.4"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.50.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.50.1",
            "libxml2-32bit": "2.7.6-0.50.1",
            "libxml2-doc": "2.7.6-0.50.1",
            "libxml2-x86": "2.7.6-0.50.1",
            "libxml2-python": "2.7.6-0.50.4"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / libxml2-python

Package

Name
libxml2-python
Purl
purl:rpm/suse/libxml2-python&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-0.50.4

Ecosystem specific

{
    "binaries": [
        {
            "libxml2": "2.7.6-0.50.1",
            "libxml2-32bit": "2.7.6-0.50.1",
            "libxml2-doc": "2.7.6-0.50.1",
            "libxml2-x86": "2.7.6-0.50.1",
            "libxml2-python": "2.7.6-0.50.4"
        }
    ]
}