Security update for libxml2

Announcement ID: SUSE-SU-2023:2048-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-3541 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-3541 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-29824 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-29824 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-28484 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-28484 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-29469 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-29469 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • openSUSE Leap 15.4
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 7
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves four vulnerabilities and has one security fix can now be installed.

Description:

This update for libxml2 fixes the following issues:

  • CVE-2023-29469: Fixed inconsistent result when hashing empty strings (bsc#1210412).
  • CVE-2023-28484: Fixed NULL pointer dereference in xmlSchemaFixupComplexType (bsc#1210411).
  • CVE-2022-29824: Fixed integer overflow leading to out-of-bounds write in buf.c (bsc#1199132).

The following non-security bugs were fixed:

  • Added W3C conformance tests to the testsuite (bsc#1204585).
  • Fixed NULL pointer dereference when parsing invalid data (glgo#libxml2!15) (bsc#1065270) .

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-2048=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-2048=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2048=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2048=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2048=1
  • SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2048=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2048=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2048=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2048=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2048=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2048=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2048=1
  • SUSE Manager Proxy 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2048=1
  • SUSE Manager Retail Branch Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-2048=1
  • SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2048=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-2048=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2023-2048=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-2048=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2048=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2048=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • python3-libxml2-python-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • python2-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1
    • libxml2-devel-2.9.7-150000.3.57.1
    • python2-libxml2-python-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (x86_64)
    • libxml2-2-32bit-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-32bit-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • python2-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1
    • libxml2-devel-2.9.7-150000.3.57.1
    • python2-libxml2-python-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
    • libxml2-2-32bit-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-32bit-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1
    • libxml2-devel-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (x86_64)
    • libxml2-2-32bit-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-32bit-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1
    • libxml2-devel-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
    • libxml2-2-32bit-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-32bit-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • libxml2-2-32bit-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • libxml2-2-32bit-debuginfo-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1
    • libxml2-devel-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • python2-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1
    • libxml2-devel-2.9.7-150000.3.57.1
    • python2-libxml2-python-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
    • libxml2-2-32bit-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-32bit-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • python2-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1
    • libxml2-devel-2.9.7-150000.3.57.1
    • python2-libxml2-python-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
    • libxml2-2-32bit-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-32bit-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1
    • libxml2-devel-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
    • libxml2-2-32bit-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-32bit-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • python2-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1
    • libxml2-devel-2.9.7-150000.3.57.1
    • python2-libxml2-python-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
    • libxml2-2-32bit-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-32bit-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • python2-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1
    • libxml2-devel-2.9.7-150000.3.57.1
    • python2-libxml2-python-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
    • libxml2-2-32bit-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-32bit-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1
    • libxml2-devel-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    • libxml2-2-32bit-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-32bit-2.9.7-150000.3.57.1
  • SUSE Manager Proxy 4.2 (x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • libxml2-2-32bit-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • libxml2-2-32bit-debuginfo-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1
    • libxml2-devel-2.9.7-150000.3.57.1
  • SUSE Manager Retail Branch Server 4.2 (x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • libxml2-2-32bit-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • libxml2-2-32bit-debuginfo-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1
    • libxml2-devel-2.9.7-150000.3.57.1
  • SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • python2-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1
    • libxml2-devel-2.9.7-150000.3.57.1
    • python2-libxml2-python-2.9.7-150000.3.57.1
  • SUSE Manager Server 4.2 (x86_64)
    • libxml2-2-32bit-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-32bit-2.9.7-150000.3.57.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1
    • libxml2-devel-2.9.7-150000.3.57.1
  • SUSE Enterprise Storage 7.1 (x86_64)
    • libxml2-2-32bit-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-32bit-2.9.7-150000.3.57.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • python2-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1
    • libxml2-devel-2.9.7-150000.3.57.1
    • python2-libxml2-python-2.9.7-150000.3.57.1
  • SUSE Enterprise Storage 7 (x86_64)
    • libxml2-2-32bit-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-32bit-2.9.7-150000.3.57.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • python2-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-32bit-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • libxml2-2-32bit-debuginfo-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1
    • libxml2-devel-2.9.7-150000.3.57.1
    • python2-libxml2-python-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    • libxml2-tools-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-debuginfo-2.9.7-150000.3.57.1
    • libxml2-2-2.9.7-150000.3.57.1
    • libxml2-tools-2.9.7-150000.3.57.1
    • python3-libxml2-python-debuginfo-2.9.7-150000.3.57.1
    • libxml2-debugsource-2.9.7-150000.3.57.1
    • python-libxml2-python-debugsource-2.9.7-150000.3.57.1
    • python3-libxml2-python-2.9.7-150000.3.57.1

References: