Security update for libxml2

Announcement ID: SUSE-SU-2021:1658-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-3516 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-3516 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-3517 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
  • CVE-2021-3517 ( NVD ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
  • CVE-2021-3518 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-3518 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-3537 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-3537 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves four vulnerabilities can now be installed.

Description:

This update for libxml2 fixes the following issues:

Security issues fixed:

CVE-2021-3537: NULL pointer dereference in valid.c:xmlValidBuildAContentModel (bsc#1185698) - CVE-2021-3518: Fixed a use after free in xinclude.c:xmlXIncludeDoProcess (bsc#1185408). - CVE-2021-3517: Fixed a heap based buffer overflow in entities.c:xmlEncodeEntitiesInternal (bsc#1185410). - CVE-2021-3516: Fixed a use after free in entities.c:xmlEncodeEntitiesInternal (bsc#1185409).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-1658=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-1658=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1658=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-1658=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1658=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-1658=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1658=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-1658=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-1658=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-1658=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-1658=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-1658=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-1658=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1658=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1658=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1658=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1658=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • libxml2-2-debuginfo-2.9.4-46.43.1
    • python-libxml2-2.9.4-46.43.1
    • libxml2-2-32bit-2.9.4-46.43.1
    • python-libxml2-debuginfo-2.9.4-46.43.1
    • libxml2-tools-2.9.4-46.43.1
    • libxml2-tools-debuginfo-2.9.4-46.43.1
    • python-libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-debuginfo-32bit-2.9.4-46.43.1
    • libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-2.9.4-46.43.1
  • HPE Helion OpenStack 8 (noarch)
    • libxml2-doc-2.9.4-46.43.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • libxml2-2-debuginfo-2.9.4-46.43.1
    • python-libxml2-2.9.4-46.43.1
    • libxml2-2-32bit-2.9.4-46.43.1
    • python-libxml2-debuginfo-2.9.4-46.43.1
    • libxml2-tools-2.9.4-46.43.1
    • libxml2-tools-debuginfo-2.9.4-46.43.1
    • python-libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-debuginfo-32bit-2.9.4-46.43.1
    • libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-2.9.4-46.43.1
  • SUSE OpenStack Cloud 8 (noarch)
    • libxml2-doc-2.9.4-46.43.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • libxml2-2-debuginfo-2.9.4-46.43.1
    • python-libxml2-2.9.4-46.43.1
    • libxml2-2-32bit-2.9.4-46.43.1
    • python-libxml2-debuginfo-2.9.4-46.43.1
    • libxml2-tools-2.9.4-46.43.1
    • libxml2-tools-debuginfo-2.9.4-46.43.1
    • python-libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-debuginfo-32bit-2.9.4-46.43.1
    • libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-2.9.4-46.43.1
  • SUSE OpenStack Cloud 9 (noarch)
    • libxml2-doc-2.9.4-46.43.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • libxml2-2-debuginfo-2.9.4-46.43.1
    • python-libxml2-2.9.4-46.43.1
    • libxml2-2-32bit-2.9.4-46.43.1
    • python-libxml2-debuginfo-2.9.4-46.43.1
    • libxml2-tools-2.9.4-46.43.1
    • libxml2-tools-debuginfo-2.9.4-46.43.1
    • python-libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-debuginfo-32bit-2.9.4-46.43.1
    • libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-2.9.4-46.43.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch)
    • libxml2-doc-2.9.4-46.43.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • libxml2-2-debuginfo-2.9.4-46.43.1
    • python-libxml2-2.9.4-46.43.1
    • libxml2-2-32bit-2.9.4-46.43.1
    • python-libxml2-debuginfo-2.9.4-46.43.1
    • libxml2-tools-2.9.4-46.43.1
    • libxml2-tools-debuginfo-2.9.4-46.43.1
    • python-libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-debuginfo-32bit-2.9.4-46.43.1
    • libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-2.9.4-46.43.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • libxml2-doc-2.9.4-46.43.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libxml2-2-debuginfo-2.9.4-46.43.1
    • python-libxml2-2.9.4-46.43.1
    • python-libxml2-debuginfo-2.9.4-46.43.1
    • libxml2-tools-2.9.4-46.43.1
    • libxml2-tools-debuginfo-2.9.4-46.43.1
    • python-libxml2-debugsource-2.9.4-46.43.1
    • libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-2.9.4-46.43.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • libxml2-doc-2.9.4-46.43.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libxml2-2-32bit-2.9.4-46.43.1
    • libxml2-2-debuginfo-32bit-2.9.4-46.43.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libxml2-2-debuginfo-2.9.4-46.43.1
    • python-libxml2-2.9.4-46.43.1
    • python-libxml2-debuginfo-2.9.4-46.43.1
    • libxml2-tools-2.9.4-46.43.1
    • libxml2-tools-debuginfo-2.9.4-46.43.1
    • python-libxml2-debugsource-2.9.4-46.43.1
    • libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-2.9.4-46.43.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • libxml2-doc-2.9.4-46.43.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libxml2-2-32bit-2.9.4-46.43.1
    • libxml2-2-debuginfo-32bit-2.9.4-46.43.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libxml2-debugsource-2.9.4-46.43.1
    • libxml2-devel-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libxml2-2-debuginfo-2.9.4-46.43.1
    • python-libxml2-2.9.4-46.43.1
    • libxml2-2-32bit-2.9.4-46.43.1
    • python-libxml2-debuginfo-2.9.4-46.43.1
    • libxml2-tools-2.9.4-46.43.1
    • libxml2-tools-debuginfo-2.9.4-46.43.1
    • python-libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-debuginfo-32bit-2.9.4-46.43.1
    • libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • libxml2-doc-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • libxml2-2-debuginfo-2.9.4-46.43.1
    • python-libxml2-2.9.4-46.43.1
    • libxml2-2-32bit-2.9.4-46.43.1
    • python-libxml2-debuginfo-2.9.4-46.43.1
    • libxml2-tools-2.9.4-46.43.1
    • libxml2-tools-debuginfo-2.9.4-46.43.1
    • python-libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-debuginfo-32bit-2.9.4-46.43.1
    • libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (noarch)
    • libxml2-doc-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • libxml2-2-debuginfo-2.9.4-46.43.1
    • python-libxml2-2.9.4-46.43.1
    • python-libxml2-debuginfo-2.9.4-46.43.1
    • libxml2-tools-2.9.4-46.43.1
    • libxml2-tools-debuginfo-2.9.4-46.43.1
    • python-libxml2-debugsource-2.9.4-46.43.1
    • libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (noarch)
    • libxml2-doc-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • libxml2-2-32bit-2.9.4-46.43.1
    • libxml2-2-debuginfo-32bit-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • libxml2-2-debuginfo-2.9.4-46.43.1
    • python-libxml2-2.9.4-46.43.1
    • python-libxml2-debuginfo-2.9.4-46.43.1
    • libxml2-tools-2.9.4-46.43.1
    • libxml2-tools-debuginfo-2.9.4-46.43.1
    • python-libxml2-debugsource-2.9.4-46.43.1
    • libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (noarch)
    • libxml2-doc-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • libxml2-2-32bit-2.9.4-46.43.1
    • libxml2-2-debuginfo-32bit-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • libxml2-2-debuginfo-2.9.4-46.43.1
    • python-libxml2-2.9.4-46.43.1
    • python-libxml2-debuginfo-2.9.4-46.43.1
    • libxml2-tools-2.9.4-46.43.1
    • libxml2-tools-debuginfo-2.9.4-46.43.1
    • python-libxml2-debugsource-2.9.4-46.43.1
    • libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • libxml2-doc-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • libxml2-2-32bit-2.9.4-46.43.1
    • libxml2-2-debuginfo-32bit-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • libxml2-2-debuginfo-2.9.4-46.43.1
    • python-libxml2-2.9.4-46.43.1
    • python-libxml2-debuginfo-2.9.4-46.43.1
    • libxml2-tools-2.9.4-46.43.1
    • libxml2-tools-debuginfo-2.9.4-46.43.1
    • python-libxml2-debugsource-2.9.4-46.43.1
    • libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • libxml2-doc-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • libxml2-2-32bit-2.9.4-46.43.1
    • libxml2-2-debuginfo-32bit-2.9.4-46.43.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libxml2-2-debuginfo-2.9.4-46.43.1
    • python-libxml2-2.9.4-46.43.1
    • python-libxml2-debuginfo-2.9.4-46.43.1
    • libxml2-tools-2.9.4-46.43.1
    • libxml2-tools-debuginfo-2.9.4-46.43.1
    • python-libxml2-debugsource-2.9.4-46.43.1
    • libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-2.9.4-46.43.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • libxml2-doc-2.9.4-46.43.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libxml2-2-32bit-2.9.4-46.43.1
    • libxml2-2-debuginfo-32bit-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libxml2-2-debuginfo-2.9.4-46.43.1
    • python-libxml2-2.9.4-46.43.1
    • python-libxml2-debuginfo-2.9.4-46.43.1
    • libxml2-tools-2.9.4-46.43.1
    • libxml2-tools-debuginfo-2.9.4-46.43.1
    • python-libxml2-debugsource-2.9.4-46.43.1
    • libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • libxml2-doc-2.9.4-46.43.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libxml2-2-32bit-2.9.4-46.43.1
    • libxml2-2-debuginfo-32bit-2.9.4-46.43.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libxml2-2-debuginfo-2.9.4-46.43.1
    • python-libxml2-2.9.4-46.43.1
    • python-libxml2-debuginfo-2.9.4-46.43.1
    • libxml2-tools-2.9.4-46.43.1
    • libxml2-tools-debuginfo-2.9.4-46.43.1
    • python-libxml2-debugsource-2.9.4-46.43.1
    • libxml2-debugsource-2.9.4-46.43.1
    • libxml2-2-2.9.4-46.43.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • libxml2-doc-2.9.4-46.43.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libxml2-2-32bit-2.9.4-46.43.1
    • libxml2-2-debuginfo-32bit-2.9.4-46.43.1

References: