SUSE-SU-2018:0401-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:0401-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:0401-1
Related
Published
2018-02-08T16:48:15Z
Modified
2018-02-08T16:48:15Z
Summary
Security update for libxml2
Details

This update for libxml2 fixes one issue.

This security issue was fixed:

  • CVE-2017-15412: Prevent use after free when calling XPath extension functions that allowed remote attackers to cause DoS or potentially RCE (bsc#1077993)
  • CVE-2016-5131: Use-after-free vulnerability in libxml2 allowed remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function. (bsc#1078813)
  • CVE-2017-5130: Fixed a potential remote buffer overflow in function xmlMemoryStrdup() (bsc#1078806)
References

Affected packages

SUSE:Linux Enterprise Desktop 12 SP2 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.12.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-2": "2.9.4-46.12.1",
            "libxml2-tools": "2.9.4-46.12.1",
            "libxml2-2-32bit": "2.9.4-46.12.1",
            "python-libxml2": "2.9.4-46.12.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP2 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.12.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-2": "2.9.4-46.12.1",
            "libxml2-tools": "2.9.4-46.12.1",
            "libxml2-2-32bit": "2.9.4-46.12.1",
            "python-libxml2": "2.9.4-46.12.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP3 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.12.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-2": "2.9.4-46.12.1",
            "libxml2-tools": "2.9.4-46.12.1",
            "libxml2-2-32bit": "2.9.4-46.12.1",
            "python-libxml2": "2.9.4-46.12.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP3 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.12.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-2": "2.9.4-46.12.1",
            "libxml2-tools": "2.9.4-46.12.1",
            "libxml2-2-32bit": "2.9.4-46.12.1",
            "python-libxml2": "2.9.4-46.12.1"
        }
    ]
}

SUSE:Linux Enterprise Server for Raspberry Pi 12 SP2 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20Raspberry%20Pi%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.12.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.12.1",
            "libxml2-2": "2.9.4-46.12.1",
            "libxml2-tools": "2.9.4-46.12.1",
            "python-libxml2": "2.9.4-46.12.1"
        }
    ]
}

SUSE:Linux Enterprise Server for Raspberry Pi 12 SP2 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20Raspberry%20Pi%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.12.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.12.1",
            "libxml2-2": "2.9.4-46.12.1",
            "libxml2-tools": "2.9.4-46.12.1",
            "python-libxml2": "2.9.4-46.12.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP2 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.12.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-devel": "2.9.4-46.12.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP3 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.12.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-devel": "2.9.4-46.12.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.12.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.12.1",
            "libxml2-2": "2.9.4-46.12.1",
            "libxml2-tools": "2.9.4-46.12.1",
            "libxml2-2-32bit": "2.9.4-46.12.1",
            "python-libxml2": "2.9.4-46.12.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.12.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.12.1",
            "libxml2-2": "2.9.4-46.12.1",
            "libxml2-tools": "2.9.4-46.12.1",
            "libxml2-2-32bit": "2.9.4-46.12.1",
            "python-libxml2": "2.9.4-46.12.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.12.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.12.1",
            "libxml2-2": "2.9.4-46.12.1",
            "libxml2-tools": "2.9.4-46.12.1",
            "libxml2-2-32bit": "2.9.4-46.12.1",
            "python-libxml2": "2.9.4-46.12.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.12.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.12.1",
            "libxml2-2": "2.9.4-46.12.1",
            "libxml2-tools": "2.9.4-46.12.1",
            "libxml2-2-32bit": "2.9.4-46.12.1",
            "python-libxml2": "2.9.4-46.12.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.12.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.12.1",
            "libxml2-2": "2.9.4-46.12.1",
            "libxml2-tools": "2.9.4-46.12.1",
            "libxml2-2-32bit": "2.9.4-46.12.1",
            "python-libxml2": "2.9.4-46.12.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.12.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.12.1",
            "libxml2-2": "2.9.4-46.12.1",
            "libxml2-tools": "2.9.4-46.12.1",
            "libxml2-2-32bit": "2.9.4-46.12.1",
            "python-libxml2": "2.9.4-46.12.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.12.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.12.1",
            "libxml2-2": "2.9.4-46.12.1",
            "libxml2-tools": "2.9.4-46.12.1",
            "libxml2-2-32bit": "2.9.4-46.12.1",
            "python-libxml2": "2.9.4-46.12.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.12.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.12.1",
            "libxml2-2": "2.9.4-46.12.1",
            "libxml2-tools": "2.9.4-46.12.1",
            "libxml2-2-32bit": "2.9.4-46.12.1",
            "python-libxml2": "2.9.4-46.12.1"
        }
    ]
}