Security update for libxml2

Announcement ID: SUSE-SU-2017:2141-1
Rating: low
References:
Cross-References:
CVSS scores:
  • CVE-2017-8872 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
  • CVE-2017-8872 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Affected Products:
  • Magnum Orchestration 7
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Availability Extension 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Live Patching 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Workstation Extension 12 SP2

An update that solves one vulnerability can now be installed.

Description:

This update for libxml2 fixes the following issues:

Security issues fixed: - CVE-2017-8872: Out-of-bounds read in htmlParseTryOrFinish. (bsc#1038444)

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-2141=1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-BSK-12-SP2-2017-2141=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-2141=1
  • SUSE Linux Enterprise High Availability Extension 12 SP2
    zypper in -t patch SUSE-SLE-HA-12-SP2-2017-2141=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-2141=1 SUSE-SLE-HA-12-SP2-2017-2141=1
  • SUSE Linux Enterprise Live Patching 12
    zypper in -t patch SUSE-SLE-Live-Patching-12-2017-2141=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-2141=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-2141=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-2141=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-2141=1
  • SUSE Linux Enterprise Workstation Extension 12 SP2
    zypper in -t patch SUSE-SLE-WE-12-SP2-2017-2141=1

Package List:

  • Magnum Orchestration 7 (nosrc x86_64)
    • kernel-default-4.4.103-92.53.1
  • Magnum Orchestration 7 (x86_64)
    • kernel-default-debuginfo-4.4.103-92.53.1
    • kernel-default-debugsource-4.4.103-92.53.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2 (nosrc s390x)
    • kernel-zfcpdump-4.4.103-92.53.1
  • SUSE Linux Enterprise Software Bootstrap Kit 12 12-SP2 (s390x)
    • kernel-zfcpdump-debugsource-4.4.103-92.53.1
    • kernel-zfcpdump-debuginfo-4.4.103-92.53.1
  • SUSE Linux Enterprise Desktop 12 SP2 (noarch)
    • kernel-source-4.4.103-92.53.1
    • kernel-devel-4.4.103-92.53.1
    • kernel-macros-4.4.103-92.53.1
  • SUSE Linux Enterprise Desktop 12 SP2 (nosrc x86_64)
    • kernel-default-4.4.103-92.53.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • kernel-default-debugsource-4.4.103-92.53.1
    • kernel-default-extra-debuginfo-4.4.103-92.53.1
    • kernel-default-devel-4.4.103-92.53.1
    • kernel-default-debuginfo-4.4.103-92.53.1
    • kernel-syms-4.4.103-92.53.1
    • kernel-default-extra-4.4.103-92.53.1
  • SUSE Linux Enterprise High Availability Extension 12 SP2 (ppc64le s390x x86_64)
    • dlm-kmp-default-debuginfo-4.4.103-92.53.1
    • ocfs2-kmp-default-4.4.103-92.53.1
    • kernel-default-debugsource-4.4.103-92.53.1
    • dlm-kmp-default-4.4.103-92.53.1
    • gfs2-kmp-default-debuginfo-4.4.103-92.53.1
    • cluster-network-kmp-default-4.4.103-92.53.1
    • kernel-default-debuginfo-4.4.103-92.53.1
    • cluster-md-kmp-default-debuginfo-4.4.103-92.53.1
    • cluster-md-kmp-default-4.4.103-92.53.1
    • gfs2-kmp-default-4.4.103-92.53.1
    • ocfs2-kmp-default-debuginfo-4.4.103-92.53.1
    • cluster-network-kmp-default-debuginfo-4.4.103-92.53.1
  • SUSE Linux Enterprise High Availability Extension 12 SP2 (nosrc)
    • kernel-default-4.4.103-92.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • dlm-kmp-default-debuginfo-4.4.103-92.53.1
    • kernel-default-base-4.4.103-92.53.1
    • ocfs2-kmp-default-4.4.103-92.53.1
    • kernel-default-debugsource-4.4.103-92.53.1
    • dlm-kmp-default-4.4.103-92.53.1
    • gfs2-kmp-default-debuginfo-4.4.103-92.53.1
    • cluster-network-kmp-default-4.4.103-92.53.1
    • kernel-default-devel-4.4.103-92.53.1
    • kernel-default-debuginfo-4.4.103-92.53.1
    • cluster-md-kmp-default-debuginfo-4.4.103-92.53.1
    • kernel-syms-4.4.103-92.53.1
    • cluster-md-kmp-default-4.4.103-92.53.1
    • gfs2-kmp-default-4.4.103-92.53.1
    • ocfs2-kmp-default-debuginfo-4.4.103-92.53.1
    • kernel-default-base-debuginfo-4.4.103-92.53.1
    • cluster-network-kmp-default-debuginfo-4.4.103-92.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (nosrc ppc64le x86_64)
    • kernel-default-4.4.103-92.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • kernel-source-4.4.103-92.53.1
    • kernel-devel-4.4.103-92.53.1
    • kernel-macros-4.4.103-92.53.1
  • SUSE Linux Enterprise Live Patching 12 (x86_64)
    • kgraft-patch-4_4_103-92_53-default-1-3.3.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64 nosrc)
    • kernel-default-4.4.103-92.53.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • kernel-default-base-4.4.103-92.53.1
    • kernel-default-debugsource-4.4.103-92.53.1
    • kernel-default-devel-4.4.103-92.53.1
    • kernel-default-debuginfo-4.4.103-92.53.1
    • kernel-syms-4.4.103-92.53.1
    • kernel-default-base-debuginfo-4.4.103-92.53.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (noarch)
    • kernel-source-4.4.103-92.53.1
    • kernel-devel-4.4.103-92.53.1
    • kernel-macros-4.4.103-92.53.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • kernel-obs-build-4.4.103-92.53.1
    • kernel-obs-build-debugsource-4.4.103-92.53.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (noarch)
    • kernel-docs-4.4.103-92.53.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 nosrc x86_64)
    • kernel-default-4.4.103-92.53.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • kernel-default-base-4.4.103-92.53.1
    • kernel-default-debugsource-4.4.103-92.53.1
    • kernel-default-devel-4.4.103-92.53.1
    • kernel-default-debuginfo-4.4.103-92.53.1
    • kernel-syms-4.4.103-92.53.1
    • kernel-default-base-debuginfo-4.4.103-92.53.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (noarch)
    • kernel-source-4.4.103-92.53.1
    • kernel-devel-4.4.103-92.53.1
    • kernel-macros-4.4.103-92.53.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64 nosrc)
    • kernel-default-4.4.103-92.53.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • kernel-default-base-4.4.103-92.53.1
    • kernel-default-debugsource-4.4.103-92.53.1
    • kernel-default-devel-4.4.103-92.53.1
    • kernel-default-debuginfo-4.4.103-92.53.1
    • kernel-syms-4.4.103-92.53.1
    • kernel-default-base-debuginfo-4.4.103-92.53.1
  • SUSE Linux Enterprise Server 12 SP2 (noarch)
    • kernel-source-4.4.103-92.53.1
    • kernel-devel-4.4.103-92.53.1
    • kernel-macros-4.4.103-92.53.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x)
    • kernel-default-man-4.4.103-92.53.1
  • SUSE Linux Enterprise Workstation Extension 12 SP2 (nosrc)
    • kernel-default-4.4.103-92.53.1
  • SUSE Linux Enterprise Workstation Extension 12 SP2 (x86_64)
    • kernel-default-debuginfo-4.4.103-92.53.1
    • kernel-default-extra-debuginfo-4.4.103-92.53.1
    • kernel-default-extra-4.4.103-92.53.1
    • kernel-default-debugsource-4.4.103-92.53.1

References: