SUSE-SU-2018:0395-1: moderate: Security update for libxml2

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Feb 8 04:11:06 MST 2018


   SUSE Security Update: Security update for libxml2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0395-1
Rating:             moderate
References:         #1069689 #1077993 #1078806 #1078813 
Cross-References:   CVE-2016-5131 CVE-2017-15412 CVE-2017-16932
                    CVE-2017-5130
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for libxml2 fixes several issues.

   Theses security issues were fixed:

   - CVE-2017-16932: Fixed infinite recursion could lead to an infinite loop
     or memory exhaustion when expanding a parameter entity in a DTD
     (bsc#1069689).
   - CVE-2017-15412: Prevent use after free when calling XPath extension
     functions that allowed remote attackers to cause DoS or potentially RCE
     (bsc#1077993)
   - CVE-2016-5131: Use-after-free vulnerability in libxml2 allowed remote
     attackers to cause a denial of service or possibly have unspecified
     other impact via vectors related to the XPointer range-to function.
     (bsc#1078813)
   - CVE-2017-5130: Fixed a potential remote buffer overflow in function
     xmlMemoryStrdup() (bsc#1078806)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-libxml2-13458=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-libxml2-13458=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-libxml2-13458=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libxml2-devel-2.7.6-0.77.10.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64):

      libxml2-devel-32bit-2.7.6-0.77.10.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libxml2-2.7.6-0.77.10.1
      libxml2-doc-2.7.6-0.77.10.1
      libxml2-python-2.7.6-0.77.10.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libxml2-32bit-2.7.6-0.77.10.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      libxml2-x86-2.7.6-0.77.10.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libxml2-debuginfo-2.7.6-0.77.10.1
      libxml2-debugsource-2.7.6-0.77.10.1
      libxml2-python-debuginfo-2.7.6-0.77.10.1
      libxml2-python-debugsource-2.7.6-0.77.10.1


References:

   https://www.suse.com/security/cve/CVE-2016-5131.html
   https://www.suse.com/security/cve/CVE-2017-15412.html
   https://www.suse.com/security/cve/CVE-2017-16932.html
   https://www.suse.com/security/cve/CVE-2017-5130.html
   https://bugzilla.suse.com/1069689
   https://bugzilla.suse.com/1077993
   https://bugzilla.suse.com/1078806
   https://bugzilla.suse.com/1078813



More information about the sle-updates mailing list