SUSE-SU-2022:3717-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2022:3717-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2022:3717-1
Related
Published
2022-10-25T08:17:51Z
Modified
2022-10-25T08:17:51Z
Summary
Security update for libxml2
Details

This update for libxml2 fixes the following issues:

  • CVE-2016-3709: Fixed possible XSS vulnerability (bsc#1201978).
  • CVE-2022-40303: Fixed integer overflows with XMLPARSEHUGE (bsc#1204366).
  • CVE-2022-40304: Fixed dict corruption caused by entity reference cycles (bsc#1204367).
References

Affected packages

SUSE:OpenStack Cloud 9 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20OpenStack%20Cloud%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.59.2

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.59.2",
            "libxml2-2": "2.9.4-46.59.2",
            "libxml2-tools": "2.9.4-46.59.2",
            "libxml2-2-32bit": "2.9.4-46.59.2",
            "python-libxml2": "2.9.4-46.59.3"
        }
    ]
}

SUSE:OpenStack Cloud 9 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20OpenStack%20Cloud%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.59.3

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.59.2",
            "libxml2-2": "2.9.4-46.59.2",
            "libxml2-tools": "2.9.4-46.59.2",
            "libxml2-2-32bit": "2.9.4-46.59.2",
            "python-libxml2": "2.9.4-46.59.3"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 9 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20OpenStack%20Cloud%20Crowbar%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.59.2

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.59.2",
            "libxml2-2": "2.9.4-46.59.2",
            "libxml2-tools": "2.9.4-46.59.2",
            "libxml2-2-32bit": "2.9.4-46.59.2",
            "python-libxml2": "2.9.4-46.59.3"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 9 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20OpenStack%20Cloud%20Crowbar%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.59.3

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.59.2",
            "libxml2-2": "2.9.4-46.59.2",
            "libxml2-tools": "2.9.4-46.59.2",
            "libxml2-2-32bit": "2.9.4-46.59.2",
            "python-libxml2": "2.9.4-46.59.3"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.59.2

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.59.2",
            "libxml2-2": "2.9.4-46.59.2",
            "libxml2-tools": "2.9.4-46.59.2",
            "libxml2-2-32bit": "2.9.4-46.59.2",
            "python-libxml2": "2.9.4-46.59.3"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.59.3

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.59.2",
            "libxml2-2": "2.9.4-46.59.2",
            "libxml2-tools": "2.9.4-46.59.2",
            "libxml2-2-32bit": "2.9.4-46.59.2",
            "python-libxml2": "2.9.4-46.59.3"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP5 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.59.2

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-devel": "2.9.4-46.59.2"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.59.2

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.59.2",
            "libxml2-2": "2.9.4-46.59.2",
            "libxml2-tools": "2.9.4-46.59.2",
            "libxml2-2-32bit": "2.9.4-46.59.2",
            "python-libxml2": "2.9.4-46.59.3"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.59.3

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.59.2",
            "libxml2-2": "2.9.4-46.59.2",
            "libxml2-tools": "2.9.4-46.59.2",
            "libxml2-2-32bit": "2.9.4-46.59.2",
            "python-libxml2": "2.9.4-46.59.3"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.59.2

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.59.2",
            "libxml2-2": "2.9.4-46.59.2",
            "libxml2-tools": "2.9.4-46.59.2",
            "libxml2-2-32bit": "2.9.4-46.59.2",
            "python-libxml2": "2.9.4-46.59.3"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.59.3

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.59.2",
            "libxml2-2": "2.9.4-46.59.2",
            "libxml2-tools": "2.9.4-46.59.2",
            "libxml2-2-32bit": "2.9.4-46.59.2",
            "python-libxml2": "2.9.4-46.59.3"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4-LTSS / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.59.2

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.59.2",
            "libxml2-2": "2.9.4-46.59.2",
            "libxml2-tools": "2.9.4-46.59.2",
            "libxml2-2-32bit": "2.9.4-46.59.2",
            "python-libxml2": "2.9.4-46.59.3"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4-LTSS / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.59.3

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.59.2",
            "libxml2-2": "2.9.4-46.59.2",
            "libxml2-tools": "2.9.4-46.59.2",
            "libxml2-2-32bit": "2.9.4-46.59.2",
            "python-libxml2": "2.9.4-46.59.3"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.59.2

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.59.2",
            "libxml2-2": "2.9.4-46.59.2",
            "libxml2-tools": "2.9.4-46.59.2",
            "libxml2-2-32bit": "2.9.4-46.59.2",
            "python-libxml2": "2.9.4-46.59.3"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.59.3

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.59.2",
            "libxml2-2": "2.9.4-46.59.2",
            "libxml2-tools": "2.9.4-46.59.2",
            "libxml2-2-32bit": "2.9.4-46.59.2",
            "python-libxml2": "2.9.4-46.59.3"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.59.2

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.59.2",
            "libxml2-2": "2.9.4-46.59.2",
            "libxml2-tools": "2.9.4-46.59.2",
            "libxml2-2-32bit": "2.9.4-46.59.2",
            "python-libxml2": "2.9.4-46.59.3"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.4-46.59.3

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.4-46.59.2",
            "libxml2-2": "2.9.4-46.59.2",
            "libxml2-tools": "2.9.4-46.59.2",
            "libxml2-2-32bit": "2.9.4-46.59.2",
            "python-libxml2": "2.9.4-46.59.3"
        }
    ]
}