Security update for libxml2

Announcement ID: SUSE-SU-2022:3717-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-3709 ( SUSE ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
  • CVE-2016-3709 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2022-40303 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-40303 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-40304 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-40304 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves three vulnerabilities can now be installed.

Description:

This update for libxml2 fixes the following issues:

  • CVE-2016-3709: Fixed possible XSS vulnerability (bsc#1201978).
  • CVE-2022-40303: Fixed integer overflows with XML_PARSE_HUGE (bsc#1204366).
  • CVE-2022-40304: Fixed dict corruption caused by entity reference cycles (bsc#1204367).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-3717=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-3717=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-3717=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3717=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-3717=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-3717=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-3717=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-3717=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3717=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3717=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3717=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • libxml2-tools-debuginfo-2.9.4-46.59.2
    • libxml2-debugsource-2.9.4-46.59.2
    • python-libxml2-2.9.4-46.59.3
    • libxml2-2-debuginfo-2.9.4-46.59.2
    • libxml2-2-2.9.4-46.59.2
    • python-libxml2-debuginfo-2.9.4-46.59.3
    • libxml2-2-debuginfo-32bit-2.9.4-46.59.2
    • libxml2-2-32bit-2.9.4-46.59.2
    • python-libxml2-debugsource-2.9.4-46.59.3
    • libxml2-tools-2.9.4-46.59.2
  • SUSE OpenStack Cloud 9 (noarch)
    • libxml2-doc-2.9.4-46.59.2
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • libxml2-tools-debuginfo-2.9.4-46.59.2
    • libxml2-debugsource-2.9.4-46.59.2
    • python-libxml2-2.9.4-46.59.3
    • libxml2-2-debuginfo-2.9.4-46.59.2
    • libxml2-2-2.9.4-46.59.2
    • python-libxml2-debuginfo-2.9.4-46.59.3
    • libxml2-2-debuginfo-32bit-2.9.4-46.59.2
    • libxml2-2-32bit-2.9.4-46.59.2
    • python-libxml2-debugsource-2.9.4-46.59.3
    • libxml2-tools-2.9.4-46.59.2
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • libxml2-doc-2.9.4-46.59.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libxml2-tools-debuginfo-2.9.4-46.59.2
    • libxml2-debugsource-2.9.4-46.59.2
    • python-libxml2-2.9.4-46.59.3
    • libxml2-2-debuginfo-2.9.4-46.59.2
    • libxml2-2-2.9.4-46.59.2
    • python-libxml2-debuginfo-2.9.4-46.59.3
    • python-libxml2-debugsource-2.9.4-46.59.3
    • libxml2-tools-2.9.4-46.59.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • libxml2-doc-2.9.4-46.59.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libxml2-2-debuginfo-32bit-2.9.4-46.59.2
    • libxml2-2-32bit-2.9.4-46.59.2
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libxml2-debugsource-2.9.4-46.59.2
    • libxml2-devel-2.9.4-46.59.2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libxml2-tools-debuginfo-2.9.4-46.59.2
    • libxml2-debugsource-2.9.4-46.59.2
    • python-libxml2-2.9.4-46.59.3
    • libxml2-2-debuginfo-2.9.4-46.59.2
    • libxml2-2-2.9.4-46.59.2
    • python-libxml2-debuginfo-2.9.4-46.59.3
    • libxml2-2-debuginfo-32bit-2.9.4-46.59.2
    • libxml2-2-32bit-2.9.4-46.59.2
    • python-libxml2-debugsource-2.9.4-46.59.3
    • libxml2-tools-2.9.4-46.59.2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • libxml2-doc-2.9.4-46.59.2
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • libxml2-tools-debuginfo-2.9.4-46.59.2
    • libxml2-debugsource-2.9.4-46.59.2
    • python-libxml2-2.9.4-46.59.3
    • libxml2-2-debuginfo-2.9.4-46.59.2
    • libxml2-2-2.9.4-46.59.2
    • python-libxml2-debuginfo-2.9.4-46.59.3
    • libxml2-2-debuginfo-32bit-2.9.4-46.59.2
    • libxml2-2-32bit-2.9.4-46.59.2
    • python-libxml2-debugsource-2.9.4-46.59.3
    • libxml2-tools-2.9.4-46.59.2
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (noarch)
    • libxml2-doc-2.9.4-46.59.2
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • libxml2-tools-debuginfo-2.9.4-46.59.2
    • libxml2-debugsource-2.9.4-46.59.2
    • python-libxml2-2.9.4-46.59.3
    • libxml2-2-debuginfo-2.9.4-46.59.2
    • libxml2-2-2.9.4-46.59.2
    • python-libxml2-debuginfo-2.9.4-46.59.3
    • python-libxml2-debugsource-2.9.4-46.59.3
    • libxml2-tools-2.9.4-46.59.2
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • libxml2-doc-2.9.4-46.59.2
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • libxml2-2-debuginfo-32bit-2.9.4-46.59.2
    • libxml2-2-32bit-2.9.4-46.59.2
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • libxml2-tools-debuginfo-2.9.4-46.59.2
    • libxml2-debugsource-2.9.4-46.59.2
    • python-libxml2-2.9.4-46.59.3
    • libxml2-2-debuginfo-2.9.4-46.59.2
    • libxml2-2-2.9.4-46.59.2
    • python-libxml2-debuginfo-2.9.4-46.59.3
    • python-libxml2-debugsource-2.9.4-46.59.3
    • libxml2-tools-2.9.4-46.59.2
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • libxml2-doc-2.9.4-46.59.2
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • libxml2-2-debuginfo-32bit-2.9.4-46.59.2
    • libxml2-2-32bit-2.9.4-46.59.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libxml2-tools-debuginfo-2.9.4-46.59.2
    • libxml2-debugsource-2.9.4-46.59.2
    • python-libxml2-2.9.4-46.59.3
    • libxml2-2-debuginfo-2.9.4-46.59.2
    • libxml2-2-2.9.4-46.59.2
    • python-libxml2-debuginfo-2.9.4-46.59.3
    • python-libxml2-debugsource-2.9.4-46.59.3
    • libxml2-tools-2.9.4-46.59.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • libxml2-doc-2.9.4-46.59.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libxml2-2-debuginfo-32bit-2.9.4-46.59.2
    • libxml2-2-32bit-2.9.4-46.59.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libxml2-tools-debuginfo-2.9.4-46.59.2
    • libxml2-debugsource-2.9.4-46.59.2
    • python-libxml2-2.9.4-46.59.3
    • libxml2-2-debuginfo-2.9.4-46.59.2
    • libxml2-2-2.9.4-46.59.2
    • python-libxml2-debuginfo-2.9.4-46.59.3
    • python-libxml2-debugsource-2.9.4-46.59.3
    • libxml2-tools-2.9.4-46.59.2
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • libxml2-doc-2.9.4-46.59.2
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libxml2-2-debuginfo-32bit-2.9.4-46.59.2
    • libxml2-2-32bit-2.9.4-46.59.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libxml2-tools-debuginfo-2.9.4-46.59.2
    • libxml2-debugsource-2.9.4-46.59.2
    • python-libxml2-2.9.4-46.59.3
    • libxml2-2-debuginfo-2.9.4-46.59.2
    • libxml2-2-2.9.4-46.59.2
    • python-libxml2-debuginfo-2.9.4-46.59.3
    • python-libxml2-debugsource-2.9.4-46.59.3
    • libxml2-tools-2.9.4-46.59.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • libxml2-doc-2.9.4-46.59.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libxml2-2-debuginfo-32bit-2.9.4-46.59.2
    • libxml2-2-32bit-2.9.4-46.59.2

References: