Security update for libxml2

Announcement ID: SUSE-SU-2016:0030-1
Rating: moderate
References:
Cross-References:
CVSS scores:
Affected Products:
  • SLES for SAP Applications 11-SP3
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Desktop 11 SP3
  • SUSE Linux Enterprise Desktop 11 SP4
  • SUSE Linux Enterprise Server 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP3
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves 11 vulnerabilities can now be installed.

Description:

This update fixes the following security issues:

* CVE-2015-1819 Enforce the reader to run in constant memory [bnc#928193]
* CVE-2015-7941 Fix out of bound read with crafted xml input by stopping parsing on entities boundaries errors [bnc#951734]
* CVE-2015-7942 Fix another variation of overflow in Conditional sections [bnc#951735]
* CVE-2015-8241 Avoid extra processing of MarkupDecl when EOF [bnc#956018]
* CVE-2015-8242 Buffer overead with HTML parser in push mode [bnc#956021]
* CVE-2015-8317 Return if the encoding declaration is broken or encoding conversion failed [bnc#956260]
* CVE-2015-5312 Fix another entity expansion issue [bnc#957105]
* CVE-2015-7497 Avoid an heap buffer overflow in xmlDictComputeFastQKey [bnc#957106]
* CVE-2015-7498 Processes entities after encoding conversion failures [bnc#957107]
* CVE-2015-7499 Add xmlHaltParser() to stop the parser / Detect incoherency on GROW [bnc#957109]
* CVE-2015-7500 Fix memory access error due to incorrect entities boundaries [bnc#957110]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 11 SP3
    zypper in -t patch sledsp3-libxml2-20151221-12298=1
  • SUSE Linux Enterprise Desktop 11 SP4
    zypper in -t patch sledsp4-libxml2-20151221-12298=1
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3
    zypper in -t patch slessp3-libxml2-20151221-12298=1
  • SUSE Linux Enterprise Server 11 SP3
    zypper in -t patch slessp3-libxml2-20151221-12298=1
  • SLES for SAP Applications 11-SP3
    zypper in -t patch slessp3-libxml2-20151221-12298=1
  • SUSE Linux Enterprise Software Development Kit 11 SP3
    zypper in -t patch sdksp3-libxml2-20151221-12298=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-libxml2-20151221-12298=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-libxml2-20151221-12298=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-libxml2-20151221-12298=1

Package List:

  • SUSE Linux Enterprise Desktop 11 SP3 (x86_64 i586)
    • libxml2-python-2.7.6-0.34.4
    • libxml2-2.7.6-0.34.1
  • SUSE Linux Enterprise Desktop 11 SP3 (x86_64)
    • libxml2-32bit-2.7.6-0.34.1
  • SUSE Linux Enterprise Desktop 11 SP4 (x86_64 i586)
    • libxml2-python-2.7.6-0.34.4
    • libxml2-2.7.6-0.34.1
  • SUSE Linux Enterprise Desktop 11 SP4 (x86_64)
    • libxml2-32bit-2.7.6-0.34.1
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3 (x86_64 i586)
    • libxml2-python-2.7.6-0.34.4
    • libxml2-2.7.6-0.34.1
    • libxml2-doc-2.7.6-0.34.1
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3 (x86_64)
    • libxml2-32bit-2.7.6-0.34.1
  • SUSE Linux Enterprise Server 11 SP3 (s390x x86_64 i586 ppc64 ia64)
    • libxml2-python-2.7.6-0.34.4
    • libxml2-2.7.6-0.34.1
    • libxml2-doc-2.7.6-0.34.1
  • SUSE Linux Enterprise Server 11 SP3 (ia64)
    • libxml2-x86-2.7.6-0.34.1
  • SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64)
    • libxml2-32bit-2.7.6-0.34.1
  • SLES for SAP Applications 11-SP3 (x86_64)
    • libxml2-32bit-2.7.6-0.34.1
    • libxml2-python-2.7.6-0.34.4
    • libxml2-2.7.6-0.34.1
    • libxml2-doc-2.7.6-0.34.1
  • SUSE Linux Enterprise Software Development Kit 11 SP3 (s390x x86_64 i586 ppc64 ia64)
    • libxml2-devel-2.7.6-0.34.1
  • SUSE Linux Enterprise Software Development Kit 11 SP3 (ppc64 s390x x86_64)
    • libxml2-devel-32bit-2.7.6-0.34.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libxml2-devel-2.7.6-0.34.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libxml2-devel-32bit-2.7.6-0.34.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libxml2-python-2.7.6-0.34.4
    • libxml2-2.7.6-0.34.1
    • libxml2-doc-2.7.6-0.34.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libxml2-x86-2.7.6-0.34.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libxml2-32bit-2.7.6-0.34.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libxml2-32bit-2.7.6-0.34.1
    • libxml2-python-2.7.6-0.34.4
    • libxml2-2.7.6-0.34.1
    • libxml2-doc-2.7.6-0.34.1

References: