Security update for libxml2

Announcement ID: SUSE-SU-2017:1670-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-0663 ( SUSE ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-0663 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-5969 ( NVD ): 4.7 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • Magnum Orchestration 7
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2

An update that solves two vulnerabilities can now be installed.

Description:

This update for libxml2 fixes the following issues:

Security issues fixed:

  • CVE-2017-0663: Fixed a heap buffer overflow in xmlAddID (bsc#1044337)
  • CVE-2017-5969: Fixed a NULL pointer deref in xmlDumpElementContent (bsc#1024989)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-1036=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1036=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1036=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1036=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1036=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1036=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1036=1

Package List:

  • Magnum Orchestration 7 (x86_64)
    • libxml2-2-debuginfo-2.9.4-42.1
    • libxml2-debugsource-2.9.4-42.1
    • libxml2-2-2.9.4-42.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libxml2-tools-debuginfo-2.9.4-42.1
    • libxml2-debugsource-2.9.4-42.1
    • libxml2-tools-2.9.4-42.1
    • python-libxml2-2.9.4-42.1
    • python-libxml2-debuginfo-2.9.4-42.1
    • libxml2-2-debuginfo-32bit-2.9.4-42.1
    • python-libxml2-debugsource-2.9.4-42.1
    • libxml2-2-debuginfo-2.9.4-42.1
    • libxml2-2-32bit-2.9.4-42.1
    • libxml2-2-2.9.4-42.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libxml2-tools-debuginfo-2.9.4-42.1
    • libxml2-debugsource-2.9.4-42.1
    • libxml2-tools-2.9.4-42.1
    • python-libxml2-2.9.4-42.1
    • python-libxml2-debuginfo-2.9.4-42.1
    • python-libxml2-debugsource-2.9.4-42.1
    • libxml2-2-debuginfo-2.9.4-42.1
    • libxml2-2-2.9.4-42.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (noarch)
    • libxml2-doc-2.9.4-42.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libxml2-devel-2.9.4-42.1
    • libxml2-debugsource-2.9.4-42.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libxml2-tools-debuginfo-2.9.4-42.1
    • libxml2-debugsource-2.9.4-42.1
    • libxml2-tools-2.9.4-42.1
    • python-libxml2-2.9.4-42.1
    • python-libxml2-debuginfo-2.9.4-42.1
    • python-libxml2-debugsource-2.9.4-42.1
    • libxml2-2-debuginfo-2.9.4-42.1
    • libxml2-2-2.9.4-42.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (noarch)
    • libxml2-doc-2.9.4-42.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libxml2-2-debuginfo-32bit-2.9.4-42.1
    • libxml2-2-32bit-2.9.4-42.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libxml2-tools-debuginfo-2.9.4-42.1
    • libxml2-debugsource-2.9.4-42.1
    • libxml2-tools-2.9.4-42.1
    • python-libxml2-2.9.4-42.1
    • python-libxml2-debuginfo-2.9.4-42.1
    • python-libxml2-debugsource-2.9.4-42.1
    • libxml2-2-debuginfo-2.9.4-42.1
    • libxml2-2-2.9.4-42.1
  • SUSE Linux Enterprise Server 12 SP2 (noarch)
    • libxml2-doc-2.9.4-42.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libxml2-2-debuginfo-32bit-2.9.4-42.1
    • libxml2-2-32bit-2.9.4-42.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libxml2-tools-debuginfo-2.9.4-42.1
    • libxml2-debugsource-2.9.4-42.1
    • libxml2-tools-2.9.4-42.1
    • python-libxml2-2.9.4-42.1
    • python-libxml2-debuginfo-2.9.4-42.1
    • python-libxml2-debugsource-2.9.4-42.1
    • libxml2-2-debuginfo-2.9.4-42.1
    • libxml2-2-2.9.4-42.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • libxml2-doc-2.9.4-42.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libxml2-2-debuginfo-32bit-2.9.4-42.1
    • libxml2-2-32bit-2.9.4-42.1

References: