Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in libxml2
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in libxml2
ID: SUSE-SU-2022:1833-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
Datum: Mi, 25. Mai 2022, 07:10
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824
Applikationen: libxml2

Originalnachricht


SUSE Security Update: Security update for libxml2
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1833-1
Rating: important
References: #1069689 #1199132
Cross-References: CVE-2017-16932 CVE-2022-29824
CVSS scores:
CVE-2017-16932 (NVD) : 7.5
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2017-16932 (SUSE): 7.5
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-29824 (NVD) : 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2022-29824 (SUSE): 7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
HPE Helion Openstack 8
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP4-LTSS
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP4
SUSE Linux Enterprise Server for SAP Applications 12-SP5
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for libxml2 fixes the following issues:

- CVE-2022-29824: Fixed integer overflow leading to out-of-bounds write in
buf.c and tree.c (bsc#1199132).
- CVE-2017-16932: Prevent infinite recursion in parameter entities
(bsc#1069689).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 9:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-1833=1

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1833=1

- SUSE OpenStack Cloud 9:

zypper in -t patch SUSE-OpenStack-Cloud-9-2022-1833=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1833=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1833=1

- SUSE Linux Enterprise Server for SAP 12-SP4:

zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-1833=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1833=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1833=1

- SUSE Linux Enterprise Server 12-SP4-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-1833=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1833=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-1833=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1833=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2022-1833=1



Package List:

- SUSE OpenStack Cloud Crowbar 9 (noarch):

libxml2-doc-2.9.4-46.54.3

- SUSE OpenStack Cloud Crowbar 9 (x86_64):

libxml2-2-2.9.4-46.54.3
libxml2-2-32bit-2.9.4-46.54.3
libxml2-2-debuginfo-2.9.4-46.54.3
libxml2-2-debuginfo-32bit-2.9.4-46.54.3
libxml2-debugsource-2.9.4-46.54.3
libxml2-tools-2.9.4-46.54.3
libxml2-tools-debuginfo-2.9.4-46.54.3
python-libxml2-2.9.4-46.54.3
python-libxml2-debuginfo-2.9.4-46.54.3
python-libxml2-debugsource-2.9.4-46.54.3

- SUSE OpenStack Cloud Crowbar 8 (noarch):

libxml2-doc-2.9.4-46.54.3

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

libxml2-2-2.9.4-46.54.3
libxml2-2-32bit-2.9.4-46.54.3
libxml2-2-debuginfo-2.9.4-46.54.3
libxml2-2-debuginfo-32bit-2.9.4-46.54.3
libxml2-debugsource-2.9.4-46.54.3
libxml2-tools-2.9.4-46.54.3
libxml2-tools-debuginfo-2.9.4-46.54.3
python-libxml2-2.9.4-46.54.3
python-libxml2-debuginfo-2.9.4-46.54.3
python-libxml2-debugsource-2.9.4-46.54.3

- SUSE OpenStack Cloud 9 (noarch):

libxml2-doc-2.9.4-46.54.3

- SUSE OpenStack Cloud 9 (x86_64):

libxml2-2-2.9.4-46.54.3
libxml2-2-32bit-2.9.4-46.54.3
libxml2-2-debuginfo-2.9.4-46.54.3
libxml2-2-debuginfo-32bit-2.9.4-46.54.3
libxml2-debugsource-2.9.4-46.54.3
libxml2-tools-2.9.4-46.54.3
libxml2-tools-debuginfo-2.9.4-46.54.3
python-libxml2-2.9.4-46.54.3
python-libxml2-debuginfo-2.9.4-46.54.3
python-libxml2-debugsource-2.9.4-46.54.3

- SUSE OpenStack Cloud 8 (noarch):

libxml2-doc-2.9.4-46.54.3

- SUSE OpenStack Cloud 8 (x86_64):

libxml2-2-2.9.4-46.54.3
libxml2-2-32bit-2.9.4-46.54.3
libxml2-2-debuginfo-2.9.4-46.54.3
libxml2-2-debuginfo-32bit-2.9.4-46.54.3
libxml2-debugsource-2.9.4-46.54.3
libxml2-tools-2.9.4-46.54.3
libxml2-tools-debuginfo-2.9.4-46.54.3
python-libxml2-2.9.4-46.54.3
python-libxml2-debuginfo-2.9.4-46.54.3
python-libxml2-debugsource-2.9.4-46.54.3

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

libxml2-debugsource-2.9.4-46.54.3
libxml2-devel-2.9.4-46.54.3

- SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

libxml2-2-2.9.4-46.54.3
libxml2-2-debuginfo-2.9.4-46.54.3
libxml2-debugsource-2.9.4-46.54.3
libxml2-tools-2.9.4-46.54.3
libxml2-tools-debuginfo-2.9.4-46.54.3
python-libxml2-2.9.4-46.54.3
python-libxml2-debuginfo-2.9.4-46.54.3
python-libxml2-debugsource-2.9.4-46.54.3

- SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

libxml2-doc-2.9.4-46.54.3

- SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

libxml2-2-32bit-2.9.4-46.54.3
libxml2-2-debuginfo-32bit-2.9.4-46.54.3

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

libxml2-2-2.9.4-46.54.3
libxml2-2-debuginfo-2.9.4-46.54.3
libxml2-debugsource-2.9.4-46.54.3
libxml2-tools-2.9.4-46.54.3
libxml2-tools-debuginfo-2.9.4-46.54.3
python-libxml2-2.9.4-46.54.3
python-libxml2-debuginfo-2.9.4-46.54.3
python-libxml2-debugsource-2.9.4-46.54.3

- SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

libxml2-2-32bit-2.9.4-46.54.3
libxml2-2-debuginfo-32bit-2.9.4-46.54.3

- SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

libxml2-doc-2.9.4-46.54.3

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

libxml2-2-2.9.4-46.54.3
libxml2-2-debuginfo-2.9.4-46.54.3
libxml2-debugsource-2.9.4-46.54.3
libxml2-tools-2.9.4-46.54.3
libxml2-tools-debuginfo-2.9.4-46.54.3
python-libxml2-2.9.4-46.54.3
python-libxml2-debuginfo-2.9.4-46.54.3
python-libxml2-debugsource-2.9.4-46.54.3

- SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

libxml2-2-32bit-2.9.4-46.54.3
libxml2-2-debuginfo-32bit-2.9.4-46.54.3

- SUSE Linux Enterprise Server 12-SP5 (noarch):

libxml2-doc-2.9.4-46.54.3

- SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

libxml2-2-2.9.4-46.54.3
libxml2-2-debuginfo-2.9.4-46.54.3
libxml2-debugsource-2.9.4-46.54.3
libxml2-tools-2.9.4-46.54.3
libxml2-tools-debuginfo-2.9.4-46.54.3
python-libxml2-2.9.4-46.54.3
python-libxml2-debuginfo-2.9.4-46.54.3
python-libxml2-debugsource-2.9.4-46.54.3

- SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

libxml2-2-32bit-2.9.4-46.54.3
libxml2-2-debuginfo-32bit-2.9.4-46.54.3

- SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

libxml2-doc-2.9.4-46.54.3

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

libxml2-2-2.9.4-46.54.3
libxml2-2-debuginfo-2.9.4-46.54.3
libxml2-debugsource-2.9.4-46.54.3
libxml2-tools-2.9.4-46.54.3
libxml2-tools-debuginfo-2.9.4-46.54.3
python-libxml2-2.9.4-46.54.3
python-libxml2-debuginfo-2.9.4-46.54.3
python-libxml2-debugsource-2.9.4-46.54.3

- SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

libxml2-2-32bit-2.9.4-46.54.3
libxml2-2-debuginfo-32bit-2.9.4-46.54.3

- SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

libxml2-doc-2.9.4-46.54.3

- SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

libxml2-doc-2.9.4-46.54.3

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

libxml2-2-2.9.4-46.54.3
libxml2-2-32bit-2.9.4-46.54.3
libxml2-2-debuginfo-2.9.4-46.54.3
libxml2-2-debuginfo-32bit-2.9.4-46.54.3
libxml2-debugsource-2.9.4-46.54.3
libxml2-tools-2.9.4-46.54.3
libxml2-tools-debuginfo-2.9.4-46.54.3
python-libxml2-2.9.4-46.54.3
python-libxml2-debuginfo-2.9.4-46.54.3
python-libxml2-debugsource-2.9.4-46.54.3

- SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

libxml2-doc-2.9.4-46.54.3

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

libxml2-2-2.9.4-46.54.3
libxml2-2-32bit-2.9.4-46.54.3
libxml2-2-debuginfo-2.9.4-46.54.3
libxml2-2-debuginfo-32bit-2.9.4-46.54.3
libxml2-debugsource-2.9.4-46.54.3
libxml2-tools-2.9.4-46.54.3
libxml2-tools-debuginfo-2.9.4-46.54.3
python-libxml2-2.9.4-46.54.3
python-libxml2-debuginfo-2.9.4-46.54.3
python-libxml2-debugsource-2.9.4-46.54.3

- HPE Helion Openstack 8 (noarch):

libxml2-doc-2.9.4-46.54.3

- HPE Helion Openstack 8 (x86_64):

libxml2-2-2.9.4-46.54.3
libxml2-2-32bit-2.9.4-46.54.3
libxml2-2-debuginfo-2.9.4-46.54.3
libxml2-2-debuginfo-32bit-2.9.4-46.54.3
libxml2-debugsource-2.9.4-46.54.3
libxml2-tools-2.9.4-46.54.3
libxml2-tools-debuginfo-2.9.4-46.54.3
python-libxml2-2.9.4-46.54.3
python-libxml2-debuginfo-2.9.4-46.54.3
python-libxml2-debugsource-2.9.4-46.54.3


References:

https://www.suse.com/security/cve/CVE-2017-16932.html
https://www.suse.com/security/cve/CVE-2022-29824.html
https://bugzilla.suse.com/1069689
https://bugzilla.suse.com/1199132
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung