SUSE-SU-2017:0380-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2017:0380-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2017:0380-1
Related
Published
2017-02-03T17:46:15Z
Modified
2017-02-03T17:46:15Z
Summary
Security update for libxml2
Details

This update for libxml2 fixes the following issues:

  • CVE-2016-4658: use-after-free error could lead to crash [bsc#1005544]
  • Fix NULL dereference in xpointer.c when in recovery mode [bsc#1014873]
  • CVE-2016-9597: An XML document with many opening tags could have caused a overflow of the stack not detected by the recursion limits, allowing for DoS (bsc#1017497).

For CVE-2016-9318 we decided not to ship a fix since it can break existing setups. Please take appropriate actions if you parse untrusted XML files and use the new -noxxe flag if possible (bnc#1010675, bnc#1013930).

References

Affected packages

SUSE:Linux Enterprise Desktop 12 SP2 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-33.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-2": "2.9.4-33.1",
            "libxml2-tools": "2.9.4-33.1",
            "libxml2-2-32bit": "2.9.4-33.1",
            "python-libxml2": "2.9.4-33.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP2 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-33.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-2": "2.9.4-33.1",
            "libxml2-tools": "2.9.4-33.1",
            "libxml2-2-32bit": "2.9.4-33.1",
            "python-libxml2": "2.9.4-33.1"
        }
    ]
}

SUSE:Linux Enterprise Server for Raspberry Pi 12 SP2 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20Raspberry%20Pi%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-33.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-33.1",
            "libxml2-2": "2.9.4-33.1",
            "libxml2-tools": "2.9.4-33.1",
            "python-libxml2": "2.9.4-33.1"
        }
    ]
}

SUSE:Linux Enterprise Server for Raspberry Pi 12 SP2 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20Raspberry%20Pi%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-33.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-33.1",
            "libxml2-2": "2.9.4-33.1",
            "libxml2-tools": "2.9.4-33.1",
            "python-libxml2": "2.9.4-33.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP2 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-33.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-devel": "2.9.4-33.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-33.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-33.1",
            "libxml2-2": "2.9.4-33.1",
            "libxml2-tools": "2.9.4-33.1",
            "libxml2-2-32bit": "2.9.4-33.1",
            "python-libxml2": "2.9.4-33.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-33.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-33.1",
            "libxml2-2": "2.9.4-33.1",
            "libxml2-tools": "2.9.4-33.1",
            "libxml2-2-32bit": "2.9.4-33.1",
            "python-libxml2": "2.9.4-33.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-33.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-33.1",
            "libxml2-2": "2.9.4-33.1",
            "libxml2-tools": "2.9.4-33.1",
            "libxml2-2-32bit": "2.9.4-33.1",
            "python-libxml2": "2.9.4-33.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-33.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-33.1",
            "libxml2-2": "2.9.4-33.1",
            "libxml2-tools": "2.9.4-33.1",
            "libxml2-2-32bit": "2.9.4-33.1",
            "python-libxml2": "2.9.4-33.1"
        }
    ]
}