SUSE-SU-2022:3717-1: important: Security update for libxml2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Oct 25 13:27:25 UTC 2022


   SUSE Security Update: Security update for libxml2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3717-1
Rating:             important
References:         #1201978 #1204366 #1204367 
Cross-References:   CVE-2016-3709 CVE-2022-40303 CVE-2022-40304
                   
CVSS scores:
                    CVE-2016-3709 (NVD) : 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2016-3709 (SUSE): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
                    CVE-2022-40303 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-40304 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for libxml2 fixes the following issues:

     - CVE-2016-3709: Fixed possible XSS vulnerability (bsc#1201978).
     - CVE-2022-40303: Fixed integer overflows with XML_PARSE_HUGE
       (bsc#1204366).
     - CVE-2022-40304: Fixed dict corruption caused by entity reference
       cycles (bsc#1204367).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-3717=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-3717=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3717=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-3717=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3717=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-3717=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-3717=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-3717=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      libxml2-doc-2.9.4-46.59.2

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      libxml2-2-2.9.4-46.59.2
      libxml2-2-32bit-2.9.4-46.59.2
      libxml2-2-debuginfo-2.9.4-46.59.2
      libxml2-2-debuginfo-32bit-2.9.4-46.59.2
      libxml2-debugsource-2.9.4-46.59.2
      libxml2-tools-2.9.4-46.59.2
      libxml2-tools-debuginfo-2.9.4-46.59.2
      python-libxml2-2.9.4-46.59.3
      python-libxml2-debuginfo-2.9.4-46.59.3
      python-libxml2-debugsource-2.9.4-46.59.3

   - SUSE OpenStack Cloud 9 (noarch):

      libxml2-doc-2.9.4-46.59.2

   - SUSE OpenStack Cloud 9 (x86_64):

      libxml2-2-2.9.4-46.59.2
      libxml2-2-32bit-2.9.4-46.59.2
      libxml2-2-debuginfo-2.9.4-46.59.2
      libxml2-2-debuginfo-32bit-2.9.4-46.59.2
      libxml2-debugsource-2.9.4-46.59.2
      libxml2-tools-2.9.4-46.59.2
      libxml2-tools-debuginfo-2.9.4-46.59.2
      python-libxml2-2.9.4-46.59.3
      python-libxml2-debuginfo-2.9.4-46.59.3
      python-libxml2-debugsource-2.9.4-46.59.3

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libxml2-debugsource-2.9.4-46.59.2
      libxml2-devel-2.9.4-46.59.2

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      libxml2-2-2.9.4-46.59.2
      libxml2-2-debuginfo-2.9.4-46.59.2
      libxml2-debugsource-2.9.4-46.59.2
      libxml2-tools-2.9.4-46.59.2
      libxml2-tools-debuginfo-2.9.4-46.59.2
      python-libxml2-2.9.4-46.59.3
      python-libxml2-debuginfo-2.9.4-46.59.3
      python-libxml2-debugsource-2.9.4-46.59.3

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      libxml2-2-32bit-2.9.4-46.59.2
      libxml2-2-debuginfo-32bit-2.9.4-46.59.2

   - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

      libxml2-doc-2.9.4-46.59.2

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libxml2-2-2.9.4-46.59.2
      libxml2-2-debuginfo-2.9.4-46.59.2
      libxml2-debugsource-2.9.4-46.59.2
      libxml2-tools-2.9.4-46.59.2
      libxml2-tools-debuginfo-2.9.4-46.59.2
      python-libxml2-2.9.4-46.59.3
      python-libxml2-debuginfo-2.9.4-46.59.3
      python-libxml2-debugsource-2.9.4-46.59.3

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libxml2-2-32bit-2.9.4-46.59.2
      libxml2-2-debuginfo-32bit-2.9.4-46.59.2

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      libxml2-doc-2.9.4-46.59.2

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      libxml2-2-2.9.4-46.59.2
      libxml2-2-debuginfo-2.9.4-46.59.2
      libxml2-debugsource-2.9.4-46.59.2
      libxml2-tools-2.9.4-46.59.2
      libxml2-tools-debuginfo-2.9.4-46.59.2
      python-libxml2-2.9.4-46.59.3
      python-libxml2-debuginfo-2.9.4-46.59.3
      python-libxml2-debugsource-2.9.4-46.59.3

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      libxml2-2-32bit-2.9.4-46.59.2
      libxml2-2-debuginfo-32bit-2.9.4-46.59.2

   - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

      libxml2-doc-2.9.4-46.59.2

   - SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

      libxml2-doc-2.9.4-46.59.2

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libxml2-2-2.9.4-46.59.2
      libxml2-2-32bit-2.9.4-46.59.2
      libxml2-2-debuginfo-2.9.4-46.59.2
      libxml2-2-debuginfo-32bit-2.9.4-46.59.2
      libxml2-debugsource-2.9.4-46.59.2
      libxml2-tools-2.9.4-46.59.2
      libxml2-tools-debuginfo-2.9.4-46.59.2
      python-libxml2-2.9.4-46.59.3
      python-libxml2-debuginfo-2.9.4-46.59.3
      python-libxml2-debugsource-2.9.4-46.59.3

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libxml2-2-2.9.4-46.59.2
      libxml2-2-32bit-2.9.4-46.59.2
      libxml2-2-debuginfo-2.9.4-46.59.2
      libxml2-2-debuginfo-32bit-2.9.4-46.59.2
      libxml2-debugsource-2.9.4-46.59.2
      libxml2-tools-2.9.4-46.59.2
      libxml2-tools-debuginfo-2.9.4-46.59.2
      python-libxml2-2.9.4-46.59.3
      python-libxml2-debuginfo-2.9.4-46.59.3
      python-libxml2-debugsource-2.9.4-46.59.3

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      libxml2-doc-2.9.4-46.59.2


References:

   https://www.suse.com/security/cve/CVE-2016-3709.html
   https://www.suse.com/security/cve/CVE-2022-40303.html
   https://www.suse.com/security/cve/CVE-2022-40304.html
   https://bugzilla.suse.com/1201978
   https://bugzilla.suse.com/1204366
   https://bugzilla.suse.com/1204367



More information about the sle-security-updates mailing list