Security update for libxml2

Announcement ID: SUSE-SU-2016:2652-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-4658 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for libxml2 fixes the following issues:

  • CVE-2016-4658: Use after free via namespace node in XPointer ranges (bsc#1005544).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-libxml2-12818=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-libxml2-12818=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-libxml2-12818=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libxml2-devel-2.7.6-0.50.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libxml2-devel-32bit-2.7.6-0.50.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libxml2-doc-2.7.6-0.50.1
    • libxml2-2.7.6-0.50.1
    • libxml2-python-2.7.6-0.50.4
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libxml2-x86-2.7.6-0.50.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libxml2-32bit-2.7.6-0.50.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libxml2-32bit-2.7.6-0.50.1
    • libxml2-doc-2.7.6-0.50.1
    • libxml2-2.7.6-0.50.1
    • libxml2-python-2.7.6-0.50.4

References: