SUSE-SU-2017:1587-1: moderate: Security update for libxml2

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Jun 16 13:10:44 MDT 2017


   SUSE Security Update: Security update for libxml2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1587-1
Rating:             moderate
References:         #1039063 #1039064 #1039066 #1039069 #1039661 
                    
Cross-References:   CVE-2017-9047 CVE-2017-9048 CVE-2017-9049
                    CVE-2017-9050
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves four vulnerabilities and has one
   errata is now available.

Description:


   This update for libxml2 fixes the following issues:

     -  CVE-2017-9050: heap-based buffer overflow (xmlDictAddString func)
        [bsc#1039069, bsc#1039661]
     -  CVE-2017-9049: heap-based buffer overflow (xmlDictComputeFastKey
        func) [bsc#1039066]
     -  CVE-2017-9048: stack overflow vulnerability
        (xmlSnprintfElementContent func) [bsc#1039063]
     -  CVE-2017-9047: stack overflow vulnerability
        (xmlSnprintfElementContent func) [bsc#1039064]


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-975=1

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-975=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-975=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-975=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      libxml2-2-2.9.1-26.15.1
      libxml2-2-debuginfo-2.9.1-26.15.1
      libxml2-debugsource-2.9.1-26.15.1
      libxml2-tools-2.9.1-26.15.1
      libxml2-tools-debuginfo-2.9.1-26.15.1
      python-libxml2-2.9.1-26.15.1
      python-libxml2-debuginfo-2.9.1-26.15.1
      python-libxml2-debugsource-2.9.1-26.15.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      libxml2-2-32bit-2.9.1-26.15.1
      libxml2-2-debuginfo-32bit-2.9.1-26.15.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

      libxml2-doc-2.9.1-26.15.1

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      libxml2-2-2.9.1-26.15.1
      libxml2-2-32bit-2.9.1-26.15.1
      libxml2-2-debuginfo-2.9.1-26.15.1
      libxml2-2-debuginfo-32bit-2.9.1-26.15.1
      libxml2-debugsource-2.9.1-26.15.1
      libxml2-tools-2.9.1-26.15.1
      libxml2-tools-debuginfo-2.9.1-26.15.1
      python-libxml2-2.9.1-26.15.1
      python-libxml2-debuginfo-2.9.1-26.15.1
      python-libxml2-debugsource-2.9.1-26.15.1

   - SUSE Linux Enterprise Server for SAP 12 (noarch):

      libxml2-doc-2.9.1-26.15.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      libxml2-2-2.9.1-26.15.1
      libxml2-2-debuginfo-2.9.1-26.15.1
      libxml2-debugsource-2.9.1-26.15.1
      libxml2-tools-2.9.1-26.15.1
      libxml2-tools-debuginfo-2.9.1-26.15.1
      python-libxml2-2.9.1-26.15.1
      python-libxml2-debuginfo-2.9.1-26.15.1
      python-libxml2-debugsource-2.9.1-26.15.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      libxml2-2-32bit-2.9.1-26.15.1
      libxml2-2-debuginfo-32bit-2.9.1-26.15.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

      libxml2-doc-2.9.1-26.15.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      libxml2-2-2.9.1-26.15.1
      libxml2-2-debuginfo-2.9.1-26.15.1
      libxml2-debugsource-2.9.1-26.15.1
      libxml2-tools-2.9.1-26.15.1
      libxml2-tools-debuginfo-2.9.1-26.15.1
      python-libxml2-2.9.1-26.15.1
      python-libxml2-debuginfo-2.9.1-26.15.1
      python-libxml2-debugsource-2.9.1-26.15.1

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      libxml2-2-32bit-2.9.1-26.15.1
      libxml2-2-debuginfo-32bit-2.9.1-26.15.1

   - SUSE Linux Enterprise Server 12-LTSS (noarch):

      libxml2-doc-2.9.1-26.15.1


References:

   https://www.suse.com/security/cve/CVE-2017-9047.html
   https://www.suse.com/security/cve/CVE-2017-9048.html
   https://www.suse.com/security/cve/CVE-2017-9049.html
   https://www.suse.com/security/cve/CVE-2017-9050.html
   https://bugzilla.suse.com/1039063
   https://bugzilla.suse.com/1039064
   https://bugzilla.suse.com/1039066
   https://bugzilla.suse.com/1039069
   https://bugzilla.suse.com/1039661



More information about the sle-updates mailing list