Upstream information

CVE-2016-1762 at MITRE

Description

The xmlNextChar function in libxml2 before 2.9.4 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.8
Vector AV:N/AC:M/Au:N/C:P/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.1
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entries: 1123919 [RESOLVED / FIXED], 981040 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libxml2-2 >= 2.9.7-3.6.1
  • libxml2-2-32bit >= 2.9.7-3.6.1
  • libxml2-devel >= 2.9.7-3.6.1
  • libxml2-tools >= 2.9.7-3.6.1
  • python3-libxml2-python >= 2.9.7-3.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libxml2-2-2.9.7-3.6.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA python3-libxml2-python-2.9.7-3.6.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libxml2-2 >= 2.9.7-3.28.1
  • libxml2-2-32bit >= 2.9.7-3.28.1
  • libxml2-devel >= 2.9.7-3.28.1
  • libxml2-tools >= 2.9.7-3.28.1
  • python3-libxml2-python >= 2.9.7-3.28.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libxml2-2-2.9.7-3.28.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libxml2-2 >= 2.9.7-3.19.8
  • libxml2-2-32bit >= 2.9.7-3.19.8
  • libxml2-devel >= 2.9.7-3.19.8
  • libxml2-tools >= 2.9.7-3.19.8
  • python3-libxml2-python >= 2.9.7-3.19.10
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libxml2-2-2.9.7-3.19.8
SUSE Liberty Linux 7
  • libxml2 >= 2.9.1-6.el7_2.3
  • libxml2-devel >= 2.9.1-6.el7_2.3
  • libxml2-python >= 2.9.1-6.el7_2.3
  • libxml2-static >= 2.9.1-6.el7_2.3
Patchnames:
RHSA-2016:1292
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libxml2-devel >= 2.7.6-0.44.1
  • libxml2-devel-32bit >= 2.7.6-0.44.1
Patchnames:
sdksp4-libxml2-12616
SUSE Linux Enterprise Desktop 12 SP1
  • libxml2-2 >= 2.9.1-24.1
  • libxml2-2-32bit >= 2.9.1-24.1
  • libxml2-devel >= 2.9.1-24.1
  • libxml2-tools >= 2.9.1-24.1
  • python-libxml2 >= 2.9.1-24.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-915
SUSE-SLE-SDK-12-SP1-2016-915
SUSE Linux Enterprise Desktop 12 SP2
  • libxml2-2 >= 2.9.4-27.1
  • libxml2-2-32bit >= 2.9.4-27.1
  • libxml2-devel >= 2.9.4-27.1
  • libxml2-tools >= 2.9.4-27.1
  • python-libxml2 >= 2.9.4-27.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA libxml2-2-2.9.4-27.1
SUSE Linux Enterprise Desktop 12 SP2 GA python-libxml2-2.9.4-27.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libxml2-devel-2.9.4-27.1
SUSE Linux Enterprise Desktop 12 SP3
  • libxml2-2 >= 2.9.4-45.1
  • libxml2-2-32bit >= 2.9.4-45.1
  • libxml2-devel >= 2.9.4-45.1
  • libxml2-tools >= 2.9.4-45.1
  • python-libxml2 >= 2.9.4-45.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libxml2-2-2.9.4-45.1
SUSE Linux Enterprise Desktop 12 SP3 GA python-libxml2-2.9.4-45.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxml2-devel-2.9.4-45.1
SUSE Linux Enterprise Desktop 12 SP4
  • libxml2-2 >= 2.9.4-46.15.1
  • libxml2-2-32bit >= 2.9.4-46.15.1
  • libxml2-devel >= 2.9.4-46.15.1
  • libxml2-tools >= 2.9.4-46.15.1
  • python-libxml2 >= 2.9.4-46.15.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libxml2-2-2.9.4-46.15.1
SUSE Linux Enterprise Desktop 12 SP4 GA python-libxml2-2.9.4-46.15.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxml2-devel-2.9.4-46.15.1
SUSE Linux Enterprise Desktop 12
  • libxml2-2 >= 2.9.1-24.1
  • libxml2-2-32bit >= 2.9.1-24.1
  • libxml2-devel >= 2.9.1-24.1
  • libxml2-tools >= 2.9.1-24.1
  • python-libxml2 >= 2.9.1-24.1
Patchnames:
SUSE-SLE-DESKTOP-12-2016-915
SUSE-SLE-SDK-12-2016-915
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libxml2-2 >= 2.9.12-150400.3.4
  • libxml2-2-32bit >= 2.9.12-150400.3.4
  • libxml2-devel >= 2.9.12-150400.3.4
  • libxml2-tools >= 2.9.12-150400.3.4
  • python3-libxml2 >= 2.9.12-150400.3.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libxml2-2-2.9.12-150400.3.4
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libxml2-2 >= 2.10.3-150500.3.1
  • libxml2-2-32bit >= 2.10.3-150500.3.1
  • libxml2-devel >= 2.10.3-150500.3.1
  • libxml2-tools >= 2.10.3-150500.3.1
  • python3-libxml2 >= 2.10.3-150500.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libxml2-2-2.10.3-150500.3.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libxml2-2 >= 2.9.7-1.30
  • libxml2-2-32bit >= 2.9.7-1.30
  • libxml2-devel >= 2.9.7-1.30
  • libxml2-tools >= 2.9.7-1.30
  • python2-libxml2-python >= 2.9.7-1.30
  • python3-libxml2-python >= 2.9.7-1.30
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libxml2-2-2.9.7-1.30
SUSE Linux Enterprise Module for Basesystem 15 GA python2-libxml2-python-2.9.7-1.30
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libxml2-2 >= 2.9.4-46.20.1
  • libxml2-2-32bit >= 2.9.4-46.20.1
  • libxml2-doc >= 2.9.4-46.20.1
  • libxml2-tools >= 2.9.4-46.20.1
  • python-libxml2 >= 2.9.4-46.20.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libxml2-2-2.9.4-46.20.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA python-libxml2-2.9.4-46.20.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Containers 12
  • sles12-docker-image >= 1.1.4-20171002
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE-SLE-Module-Containers-12-2017-1672
SUSE-SLE-Module-Containers-12-2017-1673
SUSE Linux Enterprise Micro 5.0
  • libxml2-2 >= 2.9.7-3.28.1
  • libxml2-tools >= 2.9.7-3.28.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libxml2-2-2.9.7-3.28.1
SUSE Linux Enterprise Micro 5.1
  • libxml2-2 >= 2.9.7-3.37.1
  • libxml2-tools >= 2.9.7-3.37.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libxml2-2-2.9.7-3.37.1
SUSE Linux Enterprise Micro 5.2
  • libxml2-2 >= 2.9.7-3.37.1
  • libxml2-tools >= 2.9.7-3.37.1
  • python3-libxml2-python >= 2.9.7-3.37.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libxml2-2-2.9.7-3.37.1
SUSE Linux Enterprise Micro 5.3
  • libxml2-2 >= 2.9.14-150400.5.7.1
  • libxml2-tools >= 2.9.14-150400.5.7.1
  • python3-libxml2 >= 2.9.14-150400.5.7.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libxml2-2-2.9.14-150400.5.7.1
SUSE Linux Enterprise Micro 5.4
  • libxml2-2 >= 2.9.14-150400.5.13.1
  • libxml2-tools >= 2.9.14-150400.5.13.1
  • python3-libxml2 >= 2.9.14-150400.5.13.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libxml2-2-2.9.14-150400.5.13.1
SUSE Linux Enterprise Server 11 SP2-LTSS
  • libxml2 >= 2.7.6-0.44.1
  • libxml2-32bit >= 2.7.6-0.44.1
  • libxml2-doc >= 2.7.6-0.44.1
  • libxml2-python >= 2.7.6-0.44.4
Patchnames:
slessp2-libxml2-12616
SUSE Linux Enterprise Server 11 SP3-LTSS
  • libxml2 >= 2.7.6-0.44.1
  • libxml2-32bit >= 2.7.6-0.44.1
  • libxml2-doc >= 2.7.6-0.44.1
  • libxml2-python >= 2.7.6-0.44.4
Patchnames:
slessp3-libxml2-12616
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • libxml2 >= 2.7.6-0.44.1
  • libxml2-32bit >= 2.7.6-0.44.1
  • libxml2-devel >= 2.7.6-0.44.1
  • libxml2-devel-32bit >= 2.7.6-0.44.1
  • libxml2-doc >= 2.7.6-0.44.1
  • libxml2-python >= 2.7.6-0.44.4
  • libxml2-x86 >= 2.7.6-0.44.1
Patchnames:
sdksp4-libxml2-12616
slessp4-libxml2-12616
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libxml2-2 >= 2.9.1-24.1
  • libxml2-2-32bit >= 2.9.1-24.1
  • libxml2-devel >= 2.9.1-24.1
  • libxml2-doc >= 2.9.1-24.1
  • libxml2-tools >= 2.9.1-24.1
  • python-libxml2 >= 2.9.1-24.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-915
SUSE-SLE-SERVER-12-SP1-2016-915
SUSE Linux Enterprise Server 12 SP2
  • libxml2-2 >= 2.9.4-27.1
  • libxml2-2-32bit >= 2.9.4-27.1
  • libxml2-devel >= 2.9.4-27.1
  • libxml2-doc >= 2.9.4-27.1
  • libxml2-tools >= 2.9.4-27.1
  • python-libxml2 >= 2.9.4-27.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA libxml2-2-2.9.4-27.1
SUSE Linux Enterprise Server 12 SP2 GA python-libxml2-2.9.4-27.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libxml2-devel-2.9.4-27.1
SUSE Linux Enterprise Server 12 SP3
  • libxml2-2 >= 2.9.4-45.1
  • libxml2-2-32bit >= 2.9.4-45.1
  • libxml2-devel >= 2.9.4-45.1
  • libxml2-doc >= 2.9.4-45.1
  • libxml2-tools >= 2.9.4-45.1
  • python-libxml2 >= 2.9.4-45.1
  • sles12-docker-image >= 1.1.4-20171002
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libxml2-2-2.9.4-45.1
SUSE Linux Enterprise Server 12 SP3 GA python-libxml2-2.9.4-45.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxml2-devel-2.9.4-45.1
SUSE-SLE-Module-Containers-12-2017-1672
SUSE-SLE-Module-Containers-12-2017-1673
SUSE Linux Enterprise Server 12 SP4
  • libxml2-2 >= 2.9.4-46.15.1
  • libxml2-2-32bit >= 2.9.4-46.15.1
  • libxml2-devel >= 2.9.4-46.15.1
  • libxml2-doc >= 2.9.4-46.15.1
  • libxml2-tools >= 2.9.4-46.15.1
  • python-libxml2 >= 2.9.4-46.15.1
  • sles12-docker-image >= 1.1.4-20171002
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libxml2-2-2.9.4-46.15.1
SUSE Linux Enterprise Server 12 SP4 GA python-libxml2-2.9.4-46.15.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxml2-devel-2.9.4-46.15.1
SUSE-SLE-Module-Containers-12-2017-1672
SUSE-SLE-Module-Containers-12-2017-1673
SUSE Linux Enterprise Server 12 SP5
  • libxml2-2 >= 2.9.4-46.20.1
  • libxml2-2-32bit >= 2.9.4-46.20.1
  • libxml2-devel >= 2.9.4-46.20.1
  • libxml2-doc >= 2.9.4-46.20.1
  • libxml2-tools >= 2.9.4-46.20.1
  • python-libxml2 >= 2.9.4-46.20.1
  • sles12-docker-image >= 1.1.4-20171002
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libxml2-2-2.9.4-46.20.1
SUSE Linux Enterprise Server 12 SP5 GA python-libxml2-2.9.4-46.20.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libxml2-devel-2.9.4-46.20.1
SUSE-SLE-Module-Containers-12-2017-1672
SUSE-SLE-Module-Containers-12-2017-1673
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • libxml2-2 >= 2.9.1-24.1
  • libxml2-2-32bit >= 2.9.1-24.1
  • libxml2-devel >= 2.9.1-24.1
  • libxml2-doc >= 2.9.1-24.1
  • libxml2-tools >= 2.9.1-24.1
  • python-libxml2 >= 2.9.1-24.1
  • sles12-docker-image >= 1.1.4-20171002
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE-SLE-Module-Containers-12-2017-1672
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-SDK-12-2016-915
SUSE-SLE-SERVER-12-2016-915
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libxml2-2 >= 2.9.4-27.1
  • libxml2-doc >= 2.9.4-27.1
  • libxml2-tools >= 2.9.4-27.1
  • python-libxml2 >= 2.9.4-27.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA libxml2-2-2.9.4-27.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA python-libxml2-2.9.4-27.1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libxml2-devel >= 2.9.4-27.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libxml2-devel-2.9.4-27.1
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libxml2-devel >= 2.9.4-45.1
  • sles12-docker-image >= 1.1.4-20171002
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxml2-devel-2.9.4-45.1
SUSE-SLE-Module-Containers-12-2017-1672
SUSE-SLE-Module-Containers-12-2017-1673
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libxml2-devel >= 2.9.4-46.15.1
  • sles12-docker-image >= 1.1.4-20171002
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxml2-devel-2.9.4-46.15.1
SUSE-SLE-Module-Containers-12-2017-1672
SUSE-SLE-Module-Containers-12-2017-1673
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libxml2-devel >= 2.9.4-46.20.1
  • sles12-docker-image >= 1.1.4-20171002
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libxml2-devel-2.9.4-46.20.1
SUSE-SLE-Module-Containers-12-2017-1672
SUSE-SLE-Module-Containers-12-2017-1673
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libxml2-devel >= 2.9.1-24.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-915
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libxml2-devel >= 2.9.4-45.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxml2-devel-2.9.4-45.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libxml2-devel >= 2.9.4-46.15.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxml2-devel-2.9.4-46.15.1
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libxml2-devel >= 2.9.4-46.20.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libxml2-devel-2.9.4-46.20.1
SUSE Linux Enterprise Software Development Kit 12
  • libxml2-devel >= 2.9.1-24.1
Patchnames:
SUSE-SLE-SDK-12-2016-915
SUSE Manager 2.1
  • libxml2 >= 2.7.6-0.44.1
  • libxml2-32bit >= 2.7.6-0.44.1
  • libxml2-doc >= 2.7.6-0.44.1
  • libxml2-python >= 2.7.6-0.44.4
Patchnames:
sleman21-libxml2-12616
SUSE Manager Proxy 2.1
  • libxml2 >= 2.7.6-0.44.1
  • libxml2-32bit >= 2.7.6-0.44.1
  • libxml2-doc >= 2.7.6-0.44.1
  • libxml2-python >= 2.7.6-0.44.4
Patchnames:
slemap21-libxml2-12616
SUSE OpenStack Cloud 5
  • libxml2 >= 2.7.6-0.44.1
  • libxml2-32bit >= 2.7.6-0.44.1
  • libxml2-doc >= 2.7.6-0.44.1
  • libxml2-python >= 2.7.6-0.44.4
Patchnames:
sleclo50sp3-libxml2-12616
openSUSE Leap 15.0
  • libxml2-2 >= 2.9.7-lp150.1.7
  • libxml2-2-32bit >= 2.9.7-lp150.1.7
  • libxml2-tools >= 2.9.7-lp150.1.7
  • python3-libxml2-python >= 2.9.7-lp150.1.7
Patchnames:
openSUSE Leap 15.0 GA libxml2-2-2.9.7-lp150.1.7
openSUSE Leap 15.0 GA python3-libxml2-python-2.9.7-lp150.1.7
openSUSE Leap 15.2
  • libxml2-2 >= 2.9.7-lp152.9.1
  • libxml2-2-32bit >= 2.9.7-lp152.9.1
  • libxml2-tools >= 2.9.7-lp152.9.1
  • python3-libxml2-python >= 2.9.7-lp152.9.1
Patchnames:
openSUSE Leap 15.2 GA libxml2-2-2.9.7-lp152.9.1
openSUSE Leap 15.3
  • libxml2-2 >= 2.9.7-3.31.1
  • libxml2-2-32bit >= 2.9.7-3.31.1
  • libxml2-tools >= 2.9.7-3.31.1
  • python3-libxml2-python >= 2.9.7-3.31.1
Patchnames:
openSUSE Leap 15.3 GA libxml2-2-2.9.7-3.31.1
openSUSE Leap 15.4
  • libxml2-2 >= 2.9.12-150400.3.4
  • libxml2-2-32bit >= 2.9.12-150400.3.4
  • libxml2-tools >= 2.9.12-150400.3.4
  • python3-libxml2 >= 2.9.12-150400.3.4
Patchnames:
openSUSE Leap 15.4 GA libxml2-2-2.9.12-150400.3.4
openSUSE Tumbleweed
  • libxml2-2 >= 2.9.4-1.22
  • libxml2-2-32bit >= 2.9.4-1.22
  • libxml2-devel >= 2.9.4-1.22
  • libxml2-devel-32bit >= 2.9.4-1.22
  • libxml2-doc >= 2.9.4-1.22
  • libxml2-tools >= 2.9.4-1.22
  • python-libxml2 >= 2.9.4-1.4
Patchnames:
openSUSE Tumbleweed GA libxml2-2-2.9.4-1.22
openSUSE Tumbleweed GA python-libxml2-2.9.4-1.4


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 sles12-docker-image Released
SUSE Linux Enterprise High Performance Computing 12 sles12sp1-docker-image Released
SUSE Linux Enterprise High Performance Computing 12 SP5 libxml2 Already fixed
SUSE Linux Enterprise Module for Containers 12 sles12-docker-image Released
SUSE Linux Enterprise Module for Containers 12 sles12sp1-docker-image Released
SUSE Linux Enterprise Server 12 SP5 libxml2 Already fixed
SUSE Linux Enterprise Server 12 SP5 sles12-docker-image Released
SUSE Linux Enterprise Server 12 SP5 sles12sp1-docker-image Released
SUSE Linux Enterprise Server 12-LTSS libxml2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libxml2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 sles12-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 sles12sp1-docker-image Released
SUSE Linux Enterprise Software Development Kit 12 SP5 libxml2 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL libxml2 Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libxml2 Already fixed
SLES for SAP Applications 11 SP2 libxml2 Released
SUSE CaaS Platform 3.0 libxml2 Already fixed
SUSE Linux Enterprise Desktop 11 SP2 libxml2 Released
SUSE Linux Enterprise Desktop 11 SP3 libxml2 Released
SUSE Linux Enterprise Desktop 11 SP4 libxml2 Released
SUSE Linux Enterprise Desktop 12 libxml2 Released
SUSE Linux Enterprise Desktop 12 python-libxml2 Released
SUSE Linux Enterprise Desktop 12 SP1 libxml2 Released
SUSE Linux Enterprise Desktop 12 SP1 python-libxml2 Released
SUSE Linux Enterprise Desktop 12 SP2 libxml2 Already fixed
SUSE Linux Enterprise Desktop 12 SP3 libxml2 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 libxml2 Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 libxml2 Unsupported
SUSE Linux Enterprise Server 11 SP1 LTSS libxml2 Released
SUSE Linux Enterprise Server 11 SP2 libxml2 Released
SUSE Linux Enterprise Server 11 SP2 LTSS libxml2 Released
SUSE Linux Enterprise Server 11 SP2-LTSS libxml2 Released
SUSE Linux Enterprise Server 11 SP2-LTSS libxml2-python Released
SUSE Linux Enterprise Server 11 SP3 libxml2 Released
SUSE Linux Enterprise Server 11 SP3 LTSS libxml2 Released
SUSE Linux Enterprise Server 11 SP3-LTSS libxml2 Released
SUSE Linux Enterprise Server 11 SP3-LTSS libxml2-python Released
SUSE Linux Enterprise Server 11 SP4 libxml2 Released
SUSE Linux Enterprise Server 11 SP4 libxml2-python Released
SUSE Linux Enterprise Server 11 SP4 LTSS libxml2 Affected
SUSE Linux Enterprise Server 11 SP4-LTSS libxml2 Released
SUSE Linux Enterprise Server 12 libxml2 Released
SUSE Linux Enterprise Server 12 python-libxml2 Released
SUSE Linux Enterprise Server 12 sles12-docker-image Released
SUSE Linux Enterprise Server 12 sles12sp1-docker-image Released
SUSE Linux Enterprise Server 12 SP1 libxml2 Released
SUSE Linux Enterprise Server 12 SP1 python-libxml2 Released
SUSE Linux Enterprise Server 12 SP1-LTSS libxml2 Affected
SUSE Linux Enterprise Server 12 SP2 libxml2 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS libxml2 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS libxml2 Already fixed
SUSE Linux Enterprise Server 12 SP3 libxml2 Already fixed
SUSE Linux Enterprise Server 12 SP3 sles12-docker-image Released
SUSE Linux Enterprise Server 12 SP3 sles12sp1-docker-image Released
SUSE Linux Enterprise Server 12 SP3-BCL libxml2 Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS libxml2 Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS libxml2 Already fixed
SUSE Linux Enterprise Server 12 SP4 libxml2 Already fixed
SUSE Linux Enterprise Server 12 SP4 sles12-docker-image Released
SUSE Linux Enterprise Server 12 SP4 sles12sp1-docker-image Released
SUSE Linux Enterprise Server 12 SP4-ESPOS libxml2 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS libxml2 Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libxml2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP2 libxml2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 libxml2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libxml2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libxml2-python Released
SUSE Linux Enterprise Server for SAP Applications 12 libxml2 Released
SUSE Linux Enterprise Server for SAP Applications 12 python-libxml2 Released
SUSE Linux Enterprise Server for SAP Applications 12 sles12-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 sles12sp1-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libxml2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 python-libxml2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libxml2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libxml2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 sles12-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 sles12sp1-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libxml2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 sles12-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 sles12sp1-docker-image Released
SUSE Linux Enterprise Software Development Kit 11 SP2 libxml2 Released
SUSE Linux Enterprise Software Development Kit 11 SP3 libxml2 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 libxml2 Released
SUSE Linux Enterprise Software Development Kit 12 libxml2 Released
SUSE Linux Enterprise Software Development Kit 12 SP1 libxml2 Released
SUSE Linux Enterprise Software Development Kit 12 SP2 libxml2 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 libxml2 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 libxml2 Already fixed
SUSE Manager 2.1 libxml2 Released
SUSE Manager 2.1 libxml2-python Released
SUSE Manager Proxy 2.1 libxml2 Released
SUSE Manager Proxy 2.1 libxml2-python Released
SUSE OpenStack Cloud 5 libxml2 Released
SUSE OpenStack Cloud 5 libxml2-python Released
SUSE OpenStack Cloud 7 libxml2 Already fixed
SUSE OpenStack Cloud 8 libxml2 Already fixed
SUSE OpenStack Cloud 9 libxml2 Already fixed
SUSE OpenStack Cloud Crowbar 8 libxml2 Already fixed
SUSE OpenStack Cloud Crowbar 9 libxml2 Already fixed


SUSE Timeline for this CVE

CVE page created: Thu Mar 24 07:15:46 2016
CVE page last modified: Fri Dec 8 17:10:31 2023