SUSE-SU-2017:1587-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2017:1587-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2017:1587-1
Related
Published
2017-06-16T15:00:38Z
Modified
2017-06-16T15:00:38Z
Summary
Security update for libxml2
Details

This update for libxml2 fixes the following issues:

  • CVE-2017-9050: heap-based buffer overflow (xmlDictAddString func) [bsc#1039069, bsc#1039661]
  • CVE-2017-9049: heap-based buffer overflow (xmlDictComputeFastKey func) [bsc#1039066]
  • CVE-2017-9048: stack overflow vulnerability (xmlSnprintfElementContent func) [bsc#1039063]
  • CVE-2017-9047: stack overflow vulnerability (xmlSnprintfElementContent func) [bsc#1039064]
References

Affected packages

SUSE:Linux Enterprise Server for SAP Applications 12 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-26.15.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-26.15.1",
            "libxml2-2": "2.9.1-26.15.1",
            "libxml2-tools": "2.9.1-26.15.1",
            "libxml2-2-32bit": "2.9.1-26.15.1",
            "python-libxml2": "2.9.1-26.15.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-26.15.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-26.15.1",
            "libxml2-2": "2.9.1-26.15.1",
            "libxml2-tools": "2.9.1-26.15.1",
            "libxml2-2-32bit": "2.9.1-26.15.1",
            "python-libxml2": "2.9.1-26.15.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-26.15.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-26.15.1",
            "libxml2-2": "2.9.1-26.15.1",
            "libxml2-tools": "2.9.1-26.15.1",
            "libxml2-2-32bit": "2.9.1-26.15.1",
            "python-libxml2": "2.9.1-26.15.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-26.15.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-26.15.1",
            "libxml2-2": "2.9.1-26.15.1",
            "libxml2-tools": "2.9.1-26.15.1",
            "libxml2-2-32bit": "2.9.1-26.15.1",
            "python-libxml2": "2.9.1-26.15.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12-LTSS / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-26.15.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-26.15.1",
            "libxml2-2": "2.9.1-26.15.1",
            "libxml2-tools": "2.9.1-26.15.1",
            "libxml2-2-32bit": "2.9.1-26.15.1",
            "python-libxml2": "2.9.1-26.15.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12-LTSS / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-26.15.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-26.15.1",
            "libxml2-2": "2.9.1-26.15.1",
            "libxml2-tools": "2.9.1-26.15.1",
            "libxml2-2-32bit": "2.9.1-26.15.1",
            "python-libxml2": "2.9.1-26.15.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / libxml2

Package

Name
libxml2
Purl
purl:rpm/suse/libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-26.15.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-26.15.1",
            "libxml2-2": "2.9.1-26.15.1",
            "libxml2-tools": "2.9.1-26.15.1",
            "libxml2-2-32bit": "2.9.1-26.15.1",
            "python-libxml2": "2.9.1-26.15.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1-LTSS / python-libxml2

Package

Name
python-libxml2
Purl
purl:rpm/suse/python-libxml2&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.9.1-26.15.1

Ecosystem specific

{
    "binaries": [
        {
            "libxml2-doc": "2.9.1-26.15.1",
            "libxml2-2": "2.9.1-26.15.1",
            "libxml2-tools": "2.9.1-26.15.1",
            "libxml2-2-32bit": "2.9.1-26.15.1",
            "python-libxml2": "2.9.1-26.15.1"
        }
    ]
}