SUSE-SU-2017:1454-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2017:1454-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2017:1454-1
Related
Published
2017-05-30T20:28:34Z
Modified
2017-05-30T20:28:34Z
Summary
Security update for libxml2
Details

This update for libxml2 fixes the following issues:

  • CVE-2017-9047, CVE-2017-9048: The function xmlSnprintfElementContent in valid.c was vulnerable to a stack buffer overflow (bsc#1039063, bsc#1039064)
  • CVE-2017-9049: The function xmlDictComputeFastKey in dict.c was vulnerable to a heap-based buffer over-read. (bsc#1039066)
  • CVE-2017-9050: The function xmlDictAddString was vulnerable to a heap-based buffer over-read (bsc#1039661)
  • CVE-2016-1839: heap-based buffer overflow (xmlDictAddString func) (bnc#1039069)
References

Affected packages

SUSE:Linux Enterprise Desktop 12 SP2 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-36.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-2": "2.9.4-36.1",
            "libxml2-tools": "2.9.4-36.1",
            "libxml2-2-32bit": "2.9.4-36.1",
            "python-libxml2": "2.9.4-36.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP2 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-36.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-2": "2.9.4-36.1",
            "libxml2-tools": "2.9.4-36.1",
            "libxml2-2-32bit": "2.9.4-36.1",
            "python-libxml2": "2.9.4-36.1"
        }
    ]
}

SUSE:Linux Enterprise Server for Raspberry Pi 12 SP2 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20Raspberry%20Pi%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-36.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-36.1",
            "libxml2-2": "2.9.4-36.1",
            "libxml2-tools": "2.9.4-36.1",
            "python-libxml2": "2.9.4-36.1"
        }
    ]
}

SUSE:Linux Enterprise Server for Raspberry Pi 12 SP2 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20Raspberry%20Pi%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-36.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-36.1",
            "libxml2-2": "2.9.4-36.1",
            "libxml2-tools": "2.9.4-36.1",
            "python-libxml2": "2.9.4-36.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP2 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-36.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-devel": "2.9.4-36.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-36.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-36.1",
            "libxml2-2": "2.9.4-36.1",
            "libxml2-tools": "2.9.4-36.1",
            "libxml2-2-32bit": "2.9.4-36.1",
            "python-libxml2": "2.9.4-36.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-36.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-36.1",
            "libxml2-2": "2.9.4-36.1",
            "libxml2-tools": "2.9.4-36.1",
            "libxml2-2-32bit": "2.9.4-36.1",
            "python-libxml2": "2.9.4-36.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-36.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-36.1",
            "libxml2-2": "2.9.4-36.1",
            "libxml2-tools": "2.9.4-36.1",
            "libxml2-2-32bit": "2.9.4-36.1",
            "python-libxml2": "2.9.4-36.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-36.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-36.1",
            "libxml2-2": "2.9.4-36.1",
            "libxml2-tools": "2.9.4-36.1",
            "libxml2-2-32bit": "2.9.4-36.1",
            "python-libxml2": "2.9.4-36.1"
        }
    ]
}