Security update for libxml2

SUSE Security Update: Security update for libxml2
Announcement ID: SUSE-SU-2012:1636-1
Rating: important
References: #793334
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP2
  • SUSE Linux Enterprise Server 11 SP2 for VMware
  • SUSE Linux Enterprise Server 11 SP2
  • SUSE Linux Enterprise Server 10 SP4
  • SUSE Linux Enterprise Desktop 11 SP2
  • SUSE Linux Enterprise Desktop 10 SP4
  • SLE SDK 10 SP4

  • An update that fixes one vulnerability is now available.

    Description:


    A heap-based buffer underflow in the entity decoding of
    libxml2 could have caused a Denial of Service or
    potentially allowed the execution of arbitrary code. This
    has been fixed.

    Security Issue reference:

    * CVE-2012-5134
    >

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP2:
      zypper in -t patch sdksp2-libxml2-7140
    • SUSE Linux Enterprise Server 11 SP2 for VMware:
      zypper in -t patch slessp2-libxml2-7140
    • SUSE Linux Enterprise Server 11 SP2:
      zypper in -t patch slessp2-libxml2-7140
    • SUSE Linux Enterprise Desktop 11 SP2:
      zypper in -t patch sledsp2-libxml2-7140

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64 s390x x86_64):
    • libxml2-devel-2.7.6-0.21.1
    • SUSE Linux Enterprise Software Development Kit 11 SP2 (ppc64 s390x x86_64):
    • libxml2-devel-32bit-2.7.6-0.21.1
    • SUSE Linux Enterprise Server 11 SP2 for VMware (i586 x86_64):
    • libxml2-2.7.6-0.21.1
    • libxml2-doc-2.7.6-0.21.1
    • libxml2-python-2.7.6-0.21.1
    • SUSE Linux Enterprise Server 11 SP2 for VMware (x86_64):
    • libxml2-32bit-2.7.6-0.21.1
    • SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64):
    • libxml2-2.7.6-0.21.1
    • libxml2-doc-2.7.6-0.21.1
    • libxml2-python-2.7.6-0.21.1
    • SUSE Linux Enterprise Server 11 SP2 (ppc64 s390x x86_64):
    • libxml2-32bit-2.7.6-0.21.1
    • SUSE Linux Enterprise Server 11 SP2 (ia64):
    • libxml2-x86-2.7.6-0.21.1
    • SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x x86_64):
    • libxml2-2.6.23-15.35.1
    • libxml2-devel-2.6.23-15.35.1
    • libxml2-python-2.6.23-15.35.1
    • SUSE Linux Enterprise Server 10 SP4 (s390x x86_64):
    • libxml2-32bit-2.6.23-15.35.1
    • libxml2-devel-32bit-2.6.23-15.35.1
    • SUSE Linux Enterprise Server 10 SP4 (ia64):
    • libxml2-x86-2.6.23-15.35.1
    • SUSE Linux Enterprise Server 10 SP4 (ppc):
    • libxml2-64bit-2.6.23-15.35.1
    • libxml2-devel-64bit-2.6.23-15.35.1
    • SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64):
    • libxml2-2.7.6-0.21.1
    • libxml2-python-2.7.6-0.21.1
    • SUSE Linux Enterprise Desktop 11 SP2 (x86_64):
    • libxml2-32bit-2.7.6-0.21.1
    • SUSE Linux Enterprise Desktop 10 SP4 (i586 x86_64):
    • libxml2-2.6.23-15.35.1
    • libxml2-devel-2.6.23-15.35.1
    • libxml2-python-2.6.23-15.35.1
    • SUSE Linux Enterprise Desktop 10 SP4 (x86_64):
    • libxml2-32bit-2.6.23-15.35.1
    • libxml2-devel-32bit-2.6.23-15.35.1
    • SLE SDK 10 SP4 (i586 ia64 ppc s390x x86_64):
    • libxml2-test-2.6.23-15.35.1

    References:

    • http://support.novell.com/security/cve/CVE-2012-5134.html
    • https://bugzilla.novell.com/793334
    • http://download.suse.com/patch/finder/?keywords=109525a062f4923fd62bd1c1a3772bd8
    • http://download.suse.com/patch/finder/?keywords=b31152ce7358e67eddba6c88cfe97cac