Security update for libxml2

Announcement ID: SUSE-SU-2017:1813-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-0663 ( SUSE ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-0663 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-5969 ( NVD ): 4.7 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-7375 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-7375 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-7376 ( SUSE ): 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-7376 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves four vulnerabilities can now be installed.

Description:

This update for libxml2 fixes the following issues:

Security issues fixed:

  • CVE-2017-0663: Fixed a heap buffer overflow in xmlAddID (bsc#1044337)
  • CVE-2017-5969: Fixed a NULL pointer deref in xmlDumpElementContent (bsc#1024989)
  • CVE-2017-7375: Prevented an unwanted external entity reference (bsc#1044894)
  • CVE-2017-7376: Increase buffer space for port in HTTP redirect support (bsc#1044887)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-libxml2-13199=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-libxml2-13199=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-libxml2-13199=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libxml2-devel-32bit-2.7.6-0.76.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libxml2-devel-2.7.6-0.76.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libxml2-doc-2.7.6-0.76.1
    • libxml2-2.7.6-0.76.1
    • libxml2-python-2.7.6-0.76.4
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libxml2-x86-2.7.6-0.76.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libxml2-32bit-2.7.6-0.76.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libxml2-doc-2.7.6-0.76.1
    • libxml2-2.7.6-0.76.1
    • libxml2-python-2.7.6-0.76.4
    • libxml2-32bit-2.7.6-0.76.1

References: