Security update for libxml2

SUSE Security Update: Security update for libxml2
Announcement ID: SUSE-SU-2016:1538-1
Rating: important
References: #963963 #965283 #978395 #981040 #981041 #981108 #981109 #981111 #981112 #981114 #981115 #981548 #981549 #981550
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 12-SP1
  • SUSE Linux Enterprise Software Development Kit 12
  • SUSE Linux Enterprise Server 12-SP1
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Desktop 12-SP1
  • SUSE Linux Enterprise Desktop 12

  • An update that fixes 15 vulnerabilities is now available.

    Description:


    This update for libxml2 fixes the following security issues:

    - CVE-2016-2073, CVE-2015-8806, CVE-2016-1839: A Heap-buffer overread was
    fixed in libxml2/dict.c [bsc#963963, bsc#965283, bsc#981114].
    - CVE-2016-4483: Code was added to avoid an out of bound access when
    serializing malformed strings [bsc#978395].
    - CVE-2016-1762: Fixed a heap-based buffer overread in xmlNextChar
    [bsc#981040].
    - CVE-2016-1834: Fixed a heap-buffer-overflow in xmlStrncat [bsc#981041].
    - CVE-2016-1833: Fixed a heap-based buffer overread in htmlCurrentChar
    [bsc#981108].
    - CVE-2016-1835: Fixed a heap use-after-free in xmlSAX2AttributeNs
    [bsc#981109].
    - CVE-2016-1837: Fixed a heap use-after-free in htmlParsePubidLiteral and
    htmlParseSystemiteral [bsc#981111].
    - CVE-2016-1838: Fixed a heap-based buffer overread in
    xmlParserPrintFileContextInternal [bsc#981112].
    - CVE-2016-1840: Fixed a heap-buffer-overflow in xmlFAParsePosCharGroup
    [bsc#981115].
    - CVE-2016-4447: Fixed a heap-based buffer-underreads due to xmlParseName
    [bsc#981548].
    - CVE-2016-4448: Fixed some format string warnings with possible format
    string vulnerability [bsc#981549],
    - CVE-2016-4449: Fixed inappropriate fetch of entities content
    [bsc#981550].
    - CVE-2016-3705: Fixed missing increment of recursion counter.

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 12-SP1:
      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-915=1
    • SUSE Linux Enterprise Software Development Kit 12:
      zypper in -t patch SUSE-SLE-SDK-12-2016-915=1
    • SUSE Linux Enterprise Server 12-SP1:
      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-915=1
    • SUSE Linux Enterprise Server 12:
      zypper in -t patch SUSE-SLE-SERVER-12-2016-915=1
    • SUSE Linux Enterprise Desktop 12-SP1:
      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-915=1
    • SUSE Linux Enterprise Desktop 12:
      zypper in -t patch SUSE-SLE-DESKTOP-12-2016-915=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):
      • libxml2-debugsource-2.9.1-24.1
      • libxml2-devel-2.9.1-24.1
    • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):
      • libxml2-debugsource-2.9.1-24.1
      • libxml2-devel-2.9.1-24.1
    • SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):
      • libxml2-2-2.9.1-24.1
      • libxml2-2-debuginfo-2.9.1-24.1
      • libxml2-debugsource-2.9.1-24.1
      • libxml2-tools-2.9.1-24.1
      • libxml2-tools-debuginfo-2.9.1-24.1
      • python-libxml2-2.9.1-24.1
      • python-libxml2-debuginfo-2.9.1-24.1
      • python-libxml2-debugsource-2.9.1-24.1
    • SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):
      • libxml2-2-32bit-2.9.1-24.1
      • libxml2-2-debuginfo-32bit-2.9.1-24.1
    • SUSE Linux Enterprise Server 12-SP1 (noarch):
      • libxml2-doc-2.9.1-24.1
    • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):
      • libxml2-2-2.9.1-24.1
      • libxml2-2-debuginfo-2.9.1-24.1
      • libxml2-debugsource-2.9.1-24.1
      • libxml2-tools-2.9.1-24.1
      • libxml2-tools-debuginfo-2.9.1-24.1
      • python-libxml2-2.9.1-24.1
      • python-libxml2-debuginfo-2.9.1-24.1
      • python-libxml2-debugsource-2.9.1-24.1
    • SUSE Linux Enterprise Server 12 (s390x x86_64):
      • libxml2-2-32bit-2.9.1-24.1
      • libxml2-2-debuginfo-32bit-2.9.1-24.1
    • SUSE Linux Enterprise Server 12 (noarch):
      • libxml2-doc-2.9.1-24.1
    • SUSE Linux Enterprise Desktop 12-SP1 (x86_64):
      • libxml2-2-2.9.1-24.1
      • libxml2-2-32bit-2.9.1-24.1
      • libxml2-2-debuginfo-2.9.1-24.1
      • libxml2-2-debuginfo-32bit-2.9.1-24.1
      • libxml2-debugsource-2.9.1-24.1
      • libxml2-tools-2.9.1-24.1
      • libxml2-tools-debuginfo-2.9.1-24.1
      • python-libxml2-2.9.1-24.1
      • python-libxml2-debuginfo-2.9.1-24.1
      • python-libxml2-debugsource-2.9.1-24.1
    • SUSE Linux Enterprise Desktop 12 (x86_64):
      • libxml2-2-2.9.1-24.1
      • libxml2-2-32bit-2.9.1-24.1
      • libxml2-2-debuginfo-2.9.1-24.1
      • libxml2-2-debuginfo-32bit-2.9.1-24.1
      • libxml2-debugsource-2.9.1-24.1
      • libxml2-tools-2.9.1-24.1
      • libxml2-tools-debuginfo-2.9.1-24.1
      • python-libxml2-2.9.1-24.1
      • python-libxml2-debuginfo-2.9.1-24.1
      • python-libxml2-debugsource-2.9.1-24.1

    References: