Security update for libxml2

Announcement ID: SUSE-SU-2020:2612-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-24977 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-24977 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP1
  • Python 2 Module 15-SP2
  • Python 2 Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1

An update that solves one vulnerability can now be installed.

Description:

This update for libxml2 fixes the following issues:

  • CVE-2020-24977: Fixed a global-buffer-overflow in xmlEncodeEntitiesInternal (bsc#1176179).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2612=1
  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2612=1
  • Python 2 Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2020-2612=1
  • Python 2 Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP2-2020-2612=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libxml2-devel-2.9.7-3.25.1
    • libxml2-2-debuginfo-2.9.7-3.25.1
    • python-libxml2-python-debugsource-2.9.7-3.25.1
    • libxml2-tools-2.9.7-3.25.1
    • python3-libxml2-python-2.9.7-3.25.1
    • libxml2-debugsource-2.9.7-3.25.1
    • libxml2-2-2.9.7-3.25.1
    • python3-libxml2-python-debuginfo-2.9.7-3.25.1
    • libxml2-tools-debuginfo-2.9.7-3.25.1
  • Basesystem Module 15-SP1 (x86_64)
    • libxml2-2-32bit-2.9.7-3.25.1
    • libxml2-2-32bit-debuginfo-2.9.7-3.25.1
  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libxml2-devel-2.9.7-3.25.1
    • libxml2-2-debuginfo-2.9.7-3.25.1
    • python-libxml2-python-debugsource-2.9.7-3.25.1
    • libxml2-tools-2.9.7-3.25.1
    • python3-libxml2-python-2.9.7-3.25.1
    • libxml2-debugsource-2.9.7-3.25.1
    • libxml2-2-2.9.7-3.25.1
    • python3-libxml2-python-debuginfo-2.9.7-3.25.1
    • libxml2-tools-debuginfo-2.9.7-3.25.1
  • Basesystem Module 15-SP2 (x86_64)
    • libxml2-2-32bit-2.9.7-3.25.1
    • libxml2-2-32bit-debuginfo-2.9.7-3.25.1
  • Python 2 Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • python2-libxml2-python-2.9.7-3.25.1
    • python2-libxml2-python-debuginfo-2.9.7-3.25.1
    • python-libxml2-python-debugsource-2.9.7-3.25.1
  • Python 2 Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • python2-libxml2-python-2.9.7-3.25.1
    • python2-libxml2-python-debuginfo-2.9.7-3.25.1
    • python-libxml2-python-debugsource-2.9.7-3.25.1

References: