SUSE-SU-2016:0049-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:0049-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:0049-1
Related
Published
2016-01-07T12:52:24Z
Modified
2016-01-07T12:52:24Z
Summary
Security update for libxml2
Details
  • security update: This update fixes the following security issues:

    • CVE-2015-1819 Enforce the reader to run in constant memory [bnc#928193]
    • CVE-2015-7941 Fix out of bound read with crafted xml input by stopping parsing on entities boundaries errors [bnc#951734]
    • CVE-2015-7942 Fix another variation of overflow in Conditional sections [bnc#951735]
    • CVE-2015-8241 Avoid extra processing of MarkupDecl when EOF [bnc#956018]
    • CVE-2015-8242 Buffer overead with HTML parser in push mode [bnc#956021]
    • CVE-2015-8317 Return if the encoding declaration is broken or encoding conversion failed [bnc#956260]
    • CVE-2015-5312 Fix another entity expansion issue [bnc#957105]
    • CVE-2015-7497 Avoid an heap buffer overflow in xmlDictComputeFastQKey [bnc#957106]
    • CVE-2015-7498 Processes entities after encoding conversion failures [bnc#957107]
    • CVE-2015-7499 Add xmlHaltParser() to stop the parser / Detect incoherency on GROW [bnc#957109]
    • CVE-2015-8317 Multiple out-of-bound read could lead to denial of service [bnc#956260]
    • CVE-2015-8035 DoS when parsing specially crafted XML document if XZ support is enabled [bnc#954429]
    • CVE-2015-7500 Fix memory access error due to incorrect entities boundaries [bnc#957110]
References

Affected packages

SUSE:Linux Enterprise Desktop 12 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Desktop%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-13.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-2": "2.9.1-13.1",
            "libxml2-tools": "2.9.1-13.1",
            "libxml2-2-32bit": "2.9.1-13.1",
            "python-libxml2": "2.9.1-13.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Desktop%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-13.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-2": "2.9.1-13.1",
            "libxml2-tools": "2.9.1-13.1",
            "libxml2-2-32bit": "2.9.1-13.1",
            "python-libxml2": "2.9.1-13.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP1 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-13.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-2": "2.9.1-13.1",
            "libxml2-tools": "2.9.1-13.1",
            "libxml2-2-32bit": "2.9.1-13.1",
            "python-libxml2": "2.9.1-13.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP1 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-13.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-2": "2.9.1-13.1",
            "libxml2-tools": "2.9.1-13.1",
            "libxml2-2-32bit": "2.9.1-13.1",
            "python-libxml2": "2.9.1-13.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-13.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-devel": "2.9.1-13.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP1 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-13.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-devel": "2.9.1-13.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-13.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-13.1",
            "libxml2-2": "2.9.1-13.1",
            "libxml2-tools": "2.9.1-13.1",
            "libxml2-2-32bit": "2.9.1-13.1",
            "python-libxml2": "2.9.1-13.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-13.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-13.1",
            "libxml2-2": "2.9.1-13.1",
            "libxml2-tools": "2.9.1-13.1",
            "libxml2-2-32bit": "2.9.1-13.1",
            "python-libxml2": "2.9.1-13.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-13.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-13.1",
            "libxml2-2": "2.9.1-13.1",
            "libxml2-tools": "2.9.1-13.1",
            "libxml2-2-32bit": "2.9.1-13.1",
            "python-libxml2": "2.9.1-13.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-13.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-13.1",
            "libxml2-2": "2.9.1-13.1",
            "libxml2-tools": "2.9.1-13.1",
            "libxml2-2-32bit": "2.9.1-13.1",
            "python-libxml2": "2.9.1-13.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-13.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-13.1",
            "libxml2-2": "2.9.1-13.1",
            "libxml2-tools": "2.9.1-13.1",
            "libxml2-2-32bit": "2.9.1-13.1",
            "python-libxml2": "2.9.1-13.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-13.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-13.1",
            "libxml2-2": "2.9.1-13.1",
            "libxml2-tools": "2.9.1-13.1",
            "libxml2-2-32bit": "2.9.1-13.1",
            "python-libxml2": "2.9.1-13.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-13.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-13.1",
            "libxml2-2": "2.9.1-13.1",
            "libxml2-tools": "2.9.1-13.1",
            "libxml2-2-32bit": "2.9.1-13.1",
            "python-libxml2": "2.9.1-13.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-13.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-13.1",
            "libxml2-2": "2.9.1-13.1",
            "libxml2-tools": "2.9.1-13.1",
            "libxml2-2-32bit": "2.9.1-13.1",
            "python-libxml2": "2.9.1-13.1"
        }
    ]
}