SUSE-SU-2022:2552-1: important: Security update for libxml2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Jul 26 16:16:23 UTC 2022


   SUSE Security Update: Security update for libxml2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2552-1
Rating:             important
References:         #1196490 #1199132 
Cross-References:   CVE-2022-23308 CVE-2022-29824
CVSS scores:
                    CVE-2022-23308 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-23308 (SUSE): 7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
                    CVE-2022-29824 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-29824 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for libxml2 fixes the following issues:

   Update to 2.9.14:

   - CVE-2022-29824: Fixed integer overflow that could have led to an
     out-of-bounds write in buf.c (xmlBuf*) and tree.c (xmlBuffer*)
     (bsc#1199132).

   Update to version 2.9.13:

   - CVE-2022-23308: Fixed a use-after-free of ID and IDREF attributes.
     (bsc#1196490)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-2552=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-2552=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      libxml2-2-2.9.14-150400.5.7.1
      libxml2-2-debuginfo-2.9.14-150400.5.7.1
      libxml2-debugsource-2.9.14-150400.5.7.1
      libxml2-devel-2.9.14-150400.5.7.1
      libxml2-tools-2.9.14-150400.5.7.1
      libxml2-tools-debuginfo-2.9.14-150400.5.7.1
      python3-libxml2-2.9.14-150400.5.7.1
      python3-libxml2-debuginfo-2.9.14-150400.5.7.1

   - openSUSE Leap 15.4 (x86_64):

      libxml2-2-32bit-2.9.14-150400.5.7.1
      libxml2-2-32bit-debuginfo-2.9.14-150400.5.7.1
      libxml2-devel-32bit-2.9.14-150400.5.7.1

   - openSUSE Leap 15.4 (noarch):

      libxml2-doc-2.9.14-150400.5.7.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      libxml2-2-2.9.14-150400.5.7.1
      libxml2-2-debuginfo-2.9.14-150400.5.7.1
      libxml2-debugsource-2.9.14-150400.5.7.1
      libxml2-devel-2.9.14-150400.5.7.1
      libxml2-tools-2.9.14-150400.5.7.1
      libxml2-tools-debuginfo-2.9.14-150400.5.7.1
      python3-libxml2-2.9.14-150400.5.7.1
      python3-libxml2-debuginfo-2.9.14-150400.5.7.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (x86_64):

      libxml2-2-32bit-2.9.14-150400.5.7.1
      libxml2-2-32bit-debuginfo-2.9.14-150400.5.7.1


References:

   https://www.suse.com/security/cve/CVE-2022-23308.html
   https://www.suse.com/security/cve/CVE-2022-29824.html
   https://bugzilla.suse.com/1196490
   https://bugzilla.suse.com/1199132



More information about the sle-security-updates mailing list