SUSE-SU-2016:1538-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:1538-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:1538-1
Related
Published
2016-06-09T12:41:39Z
Modified
2016-06-09T12:41:39Z
Summary
Security update for libxml2
Details

This update for libxml2 fixes the following security issues:

  • CVE-2016-2073, CVE-2015-8806, CVE-2016-1839: A Heap-buffer overread was fixed in libxml2/dict.c [bsc#963963, bsc#965283, bsc#981114].
  • CVE-2016-4483: Code was added to avoid an out of bound access when serializing malformed strings [bsc#978395].
  • CVE-2016-1762: Fixed a heap-based buffer overread in xmlNextChar [bsc#981040].
  • CVE-2016-1834: Fixed a heap-buffer-overflow in xmlStrncat [bsc#981041].
  • CVE-2016-1833: Fixed a heap-based buffer overread in htmlCurrentChar [bsc#981108].
  • CVE-2016-1835: Fixed a heap use-after-free in xmlSAX2AttributeNs [bsc#981109].
  • CVE-2016-1837: Fixed a heap use-after-free in htmlParsePubidLiteral and htmlParseSystemiteral [bsc#981111].
  • CVE-2016-1838: Fixed a heap-based buffer overread in xmlParserPrintFileContextInternal [bsc#981112].
  • CVE-2016-1840: Fixed a heap-buffer-overflow in xmlFAParsePosCharGroup [bsc#981115].
  • CVE-2016-4447: Fixed a heap-based buffer-underreads due to xmlParseName [bsc#981548].
  • CVE-2016-4448: Fixed some format string warnings with possible format string vulnerability [bsc#981549],
  • CVE-2016-4449: Fixed inappropriate fetch of entities content [bsc#981550].
  • CVE-2016-3705: Fixed missing increment of recursion counter.
References

Affected packages

SUSE:Linux Enterprise Desktop 12 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Desktop%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-24.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-2": "2.9.1-24.1",
            "libxml2-tools": "2.9.1-24.1",
            "libxml2-2-32bit": "2.9.1-24.1",
            "python-libxml2": "2.9.1-24.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Desktop%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-24.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-2": "2.9.1-24.1",
            "libxml2-tools": "2.9.1-24.1",
            "libxml2-2-32bit": "2.9.1-24.1",
            "python-libxml2": "2.9.1-24.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP1 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-24.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-2": "2.9.1-24.1",
            "libxml2-tools": "2.9.1-24.1",
            "libxml2-2-32bit": "2.9.1-24.1",
            "python-libxml2": "2.9.1-24.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP1 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-24.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-2": "2.9.1-24.1",
            "libxml2-tools": "2.9.1-24.1",
            "libxml2-2-32bit": "2.9.1-24.1",
            "python-libxml2": "2.9.1-24.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-24.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-devel": "2.9.1-24.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP1 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-24.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-devel": "2.9.1-24.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-24.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-24.1",
            "libxml2-2": "2.9.1-24.1",
            "libxml2-tools": "2.9.1-24.1",
            "libxml2-2-32bit": "2.9.1-24.1",
            "python-libxml2": "2.9.1-24.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-24.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-24.1",
            "libxml2-2": "2.9.1-24.1",
            "libxml2-tools": "2.9.1-24.1",
            "libxml2-2-32bit": "2.9.1-24.1",
            "python-libxml2": "2.9.1-24.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-24.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-24.1",
            "libxml2-2": "2.9.1-24.1",
            "libxml2-tools": "2.9.1-24.1",
            "libxml2-2-32bit": "2.9.1-24.1",
            "python-libxml2": "2.9.1-24.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-24.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-24.1",
            "libxml2-2": "2.9.1-24.1",
            "libxml2-tools": "2.9.1-24.1",
            "libxml2-2-32bit": "2.9.1-24.1",
            "python-libxml2": "2.9.1-24.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-24.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-24.1",
            "libxml2-2": "2.9.1-24.1",
            "libxml2-tools": "2.9.1-24.1",
            "libxml2-2-32bit": "2.9.1-24.1",
            "python-libxml2": "2.9.1-24.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-24.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-24.1",
            "libxml2-2": "2.9.1-24.1",
            "libxml2-tools": "2.9.1-24.1",
            "libxml2-2-32bit": "2.9.1-24.1",
            "python-libxml2": "2.9.1-24.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-24.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-24.1",
            "libxml2-2": "2.9.1-24.1",
            "libxml2-tools": "2.9.1-24.1",
            "libxml2-2-32bit": "2.9.1-24.1",
            "python-libxml2": "2.9.1-24.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-24.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-24.1",
            "libxml2-2": "2.9.1-24.1",
            "libxml2-tools": "2.9.1-24.1",
            "libxml2-2-32bit": "2.9.1-24.1",
            "python-libxml2": "2.9.1-24.1"
        }
    ]
}