Security update for libxml2

Announcement ID: SUSE-SU-2017:0164-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-9318 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2016-9318 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for libxml2 fixes the following issues:

  • CVE-2016-9318: libxml2 did not offer a flag directly indicating that the current document may be read but other files may not be opened, which made it easier for remote attackers to conduct XML External Entity (XXE) attacks via a crafted document (bsc#1010675).
  • Prevent NULL dereference in xpointer.c and xmlDumpElementContent, and infinite recursion in xmlParseConditionalSections when in recovery mode(bnc#1014873)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-libxml2-12940=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-libxml2-12940=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-libxml2-12940=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libxml2-devel-2.7.6-0.64.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libxml2-devel-32bit-2.7.6-0.64.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libxml2-doc-2.7.6-0.64.1
    • libxml2-python-2.7.6-0.64.4
    • libxml2-2.7.6-0.64.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libxml2-x86-2.7.6-0.64.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libxml2-32bit-2.7.6-0.64.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libxml2-32bit-2.7.6-0.64.1
    • libxml2-doc-2.7.6-0.64.1
    • libxml2-python-2.7.6-0.64.4
    • libxml2-2.7.6-0.64.1

References: