Security update for libxml2

Announcement ID: SUSE-SU-2019:13985-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-9318 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2016-9318 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-14404 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14404 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves two vulnerabilities and has two security fixes can now be installed.

Description:

This update for libxml2 fixes the following issues:

Security issue fixed:

  • CVE-2018-14404: Prevent NULL pointer dereference in the xmlXPathCompOpEval() function when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case leading to a denial of service attack (bsc#1102046)

Other Issue fixed:

  • Fixed a bug related to the fix for CVE-2016-9318 which allowed xsltproc to access the internet even when --nonet was given and also was making docbook-xsl-stylesheets to have incomplete xml catalog file (bsc#1010675, bsc#1126613 and bsc#1110146).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-libxml2-13985=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-libxml2-13985=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-libxml2-13985=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-libxml2-13985=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • libxml2-2.7.6-0.77.15.1
    • libxml2-python-2.7.6-0.77.15.1
    • libxml2-doc-2.7.6-0.77.15.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libxml2-devel-2.7.6-0.77.15.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libxml2-devel-32bit-2.7.6-0.77.15.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libxml2-2.7.6-0.77.15.1
    • libxml2-python-2.7.6-0.77.15.1
    • libxml2-doc-2.7.6-0.77.15.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libxml2-x86-2.7.6-0.77.15.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libxml2-32bit-2.7.6-0.77.15.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libxml2-2.7.6-0.77.15.1
    • libxml2-python-2.7.6-0.77.15.1
    • libxml2-doc-2.7.6-0.77.15.1
    • libxml2-32bit-2.7.6-0.77.15.1

References: