Oval Definition:oval:org.opensuse.security:def:55726
Revision Date:2020-12-01Version:1
Title:Security update for libxml2 (Important)
Description:



This update for libxml2 fixes the following security issues:

- CVE-2016-2073, CVE-2015-8806, CVE-2016-1839: A Heap-buffer overread was fixed in libxml2/dict.c [bsc#963963, bsc#965283, bsc#981114]. - CVE-2016-4483: Code was added to avoid an out of bound access when serializing malformed strings [bsc#978395]. - CVE-2016-1762: Fixed a heap-based buffer overread in xmlNextChar [bsc#981040]. - CVE-2016-1834: Fixed a heap-buffer-overflow in xmlStrncat [bsc#981041]. - CVE-2016-1833: Fixed a heap-based buffer overread in htmlCurrentChar [bsc#981108]. - CVE-2016-1835: Fixed a heap use-after-free in xmlSAX2AttributeNs [bsc#981109]. - CVE-2016-1837: Fixed a heap use-after-free in htmlParsePubidLiteral and htmlParseSystemiteral [bsc#981111]. - CVE-2016-1838: Fixed a heap-based buffer overread in xmlParserPrintFileContextInternal [bsc#981112]. - CVE-2016-1840: Fixed a heap-buffer-overflow in xmlFAParsePosCharGroup [bsc#981115]. - CVE-2016-4447: Fixed a heap-based buffer-underreads due to xmlParseName [bsc#981548]. - CVE-2016-4448: Fixed some format string warnings with possible format string vulnerability [bsc#981549], - CVE-2016-4449: Fixed inappropriate fetch of entities content [bsc#981550]. - CVE-2016-3705: Fixed missing increment of recursion counter.
Family:unixClass:patch
Status:Reference(s):1012382
1055047
1056336
1060877
1061075
1061081
1061086
1063123
1064233
1068032
1068187
1068191
1076110
1083635
1086654
1087081
1089343
1090338
1096564
1096740
1097108
1098016
1099306
1099592
1099924
1100089
1100416
1100418
1103119
1104365
1131493
1150733
793927
794316
797014
797031
797523
798188
799694
800156
800275
802690
805094
806736
848417
858639
870433
930077
930078
930079
930721
937419
942317
950944
952254
956988
961721
962736
962737
962738
962739
963963
965283
978395
981040
981041
981108
981109
981111
981112
981114
981115
981548
981549
981550
992537
CVE-2011-2895
CVE-2012-5634
CVE-2012-6075
CVE-2013-0153
CVE-2013-6462
CVE-2014-0209
CVE-2014-0210
CVE-2014-0211
CVE-2014-0591
CVE-2014-2583
CVE-2014-3686
CVE-2014-9761
CVE-2015-0210
CVE-2015-1802
CVE-2015-1803
CVE-2015-1804
CVE-2015-1863
CVE-2015-4141
CVE-2015-4142
CVE-2015-4143
CVE-2015-5310
CVE-2015-7547
CVE-2015-8041
CVE-2015-8776
CVE-2015-8777
CVE-2015-8778
CVE-2015-8779
CVE-2015-8806
CVE-2016-1762
CVE-2016-1833
CVE-2016-1834
CVE-2016-1835
CVE-2016-1837
CVE-2016-1838
CVE-2016-1839
CVE-2016-1840
CVE-2016-2073
CVE-2016-3485
CVE-2016-3511
CVE-2016-3598
CVE-2016-3705
CVE-2016-4447
CVE-2016-4448
CVE-2016-4449
CVE-2016-4483
CVE-2017-11600
CVE-2017-12166
CVE-2017-13672
CVE-2017-15289
CVE-2017-15592
CVE-2017-15595
CVE-2017-15597
CVE-2018-10853
CVE-2018-13053
CVE-2018-13405
CVE-2018-13406
CVE-2018-14734
CVE-2018-3620
CVE-2018-3646
CVE-2018-3665
CVE-2019-3689
CVE-2019-5953
SUSE-SU-2016:0472-1
SUSE-SU-2016:1538-1
SUSE-SU-2016:2305-1
SUSE-SU-2016:2726-1
SUSE-SU-2017:2839-1
SUSE-SU-2017:3236-1
SUSE-SU-2018:2109-1
SUSE-SU-2018:2355-1
SUSE-SU-2018:2384-1
SUSE-SU-2019:0956-1
SUSE-SU-2019:2781-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 6
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud Crowbar 9
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • aaa_base-84.87+git20180409.04c9dae-lp150.1 is installed
  • OR aaa_base-extras-84.87+git20180409.04c9dae-lp150.1 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND phpMyAdmin-4.9.0.1-31 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • bind-libs-9.9.4P2-0.6 is installed
  • OR bind-libs-32bit-9.9.4P2-0.6 is installed
  • OR bind-utils-9.9.4P2-0.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • glibc-2.11.3-17.95 is installed
  • OR glibc-32bit-2.11.3-17.95 is installed
  • OR glibc-devel-2.11.3-17.95 is installed
  • OR glibc-devel-32bit-2.11.3-17.95 is installed
  • OR glibc-i18ndata-2.11.3-17.95 is installed
  • OR glibc-locale-2.11.3-17.95 is installed
  • OR glibc-locale-32bit-2.11.3-17.95 is installed
  • OR nscd-2.11.3-17.95 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • libxml2-2.9.1-24 is installed
  • OR libxml2-2-2.9.1-24 is installed
  • OR libxml2-2-32bit-2.9.1-24 is installed
  • OR libxml2-tools-2.9.1-24 is installed
  • OR python-libxml2-2.9.1-24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND wpa_supplicant-2.2-14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • nfs-client-1.3.0-34.22 is installed
  • OR nfs-kernel-server-1.3.0-34.22 is installed
  • OR nfs-utils-1.3.0-34.22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND libXfont1-1.4.7-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • xen-4.5.5_20-22.36 is installed
  • OR xen-doc-html-4.5.5_20-22.36 is installed
  • OR xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36 is installed
  • OR xen-libs-4.5.5_20-22.36 is installed
  • OR xen-libs-32bit-4.5.5_20-22.36 is installed
  • OR xen-tools-4.5.5_20-22.36 is installed
  • OR xen-tools-domU-4.5.5_20-22.36 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND gd-2.1.0-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • libdcerpc-atsvc0-4.2.4-28.29 is installed
  • OR samba-4.2.4-28.29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • libsystemd0-228-150.58 is installed
  • OR libsystemd0-32bit-228-150.58 is installed
  • OR libudev1-228-150.58 is installed
  • OR libudev1-32bit-228-150.58 is installed
  • OR systemd-228-150.58 is installed
  • OR systemd-32bit-228-150.58 is installed
  • OR systemd-bash-completion-228-150.58 is installed
  • OR systemd-sysvinit-228-150.58 is installed
  • OR udev-228-150.58 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_103-92_53-default-7-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_16-7-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND rtkit-0.11_git201205151338-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • libldap-2_4-2-2.4.41-18.68 is installed
  • OR libldap-2_4-2-32bit-2.4.41-18.68 is installed
  • OR openldap2-2.4.41-18.68 is installed
  • OR openldap2-back-meta-2.4.41-18.68 is installed
  • OR openldap2-client-2.4.41-18.68 is installed
  • OR openldap2-doc-2.4.41-18.68 is installed
  • OR openldap2-ppolicy-check-password-1.2-18.68 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • libpython2_7-1_0-2.7.13-28.31 is installed
  • OR libpython2_7-1_0-32bit-2.7.13-28.31 is installed
  • OR python-2.7.13-28.31 is installed
  • OR python-32bit-2.7.13-28.31 is installed
  • OR python-base-2.7.13-28.31 is installed
  • OR python-base-32bit-2.7.13-28.31 is installed
  • OR python-curses-2.7.13-28.31 is installed
  • OR python-demo-2.7.13-28.31 is installed
  • OR python-devel-2.7.13-28.31 is installed
  • OR python-doc-2.7.13-28.31 is installed
  • OR python-doc-pdf-2.7.13-28.31 is installed
  • OR python-gdbm-2.7.13-28.31 is installed
  • OR python-idle-2.7.13-28.31 is installed
  • OR python-tk-2.7.13-28.31 is installed
  • OR python-xml-2.7.13-28.31 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • libXvnc1-1.6.0-18.28 is installed
  • OR tigervnc-1.6.0-18.28 is installed
  • OR xorg-x11-Xvnc-1.6.0-18.28 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • qemu-2.9.1-6.41 is installed
  • OR qemu-block-curl-2.9.1-6.41 is installed
  • OR qemu-block-iscsi-2.9.1-6.41 is installed
  • OR qemu-block-rbd-2.9.1-6.41 is installed
  • OR qemu-block-ssh-2.9.1-6.41 is installed
  • OR qemu-guest-agent-2.9.1-6.41 is installed
  • OR qemu-ipxe-1.0.0+-6.41 is installed
  • OR qemu-kvm-2.9.1-6.41 is installed
  • OR qemu-lang-2.9.1-6.41 is installed
  • OR qemu-seabios-1.10.2-6.41 is installed
  • OR qemu-sgabios-8-6.41 is installed
  • OR qemu-tools-2.9.1-6.41 is installed
  • OR qemu-vgabios-1.10.2-6.41 is installed
  • OR qemu-x86-2.9.1-6.41 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND libXfont2-2-2.0.3-1 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND Package Information
  • openvpn-2.3.8-16.20 is installed
  • OR openvpn-auth-pam-plugin-2.3.8-16.20 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND python-tablib-0.9.11-3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • libsqlite3-0-3.8.10.2-9.15 is installed
  • OR libsqlite3-0-32bit-3.8.10.2-9.15 is installed
  • OR sqlite3-3.8.10.2-9.15 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • libpython2_7-1_0-2.7.17-28.42 is installed
  • OR libpython2_7-1_0-32bit-2.7.17-28.42 is installed
  • OR python-2.7.17-28.42 is installed
  • OR python-32bit-2.7.17-28.42 is installed
  • OR python-base-2.7.17-28.42 is installed
  • OR python-base-32bit-2.7.17-28.42 is installed
  • OR python-curses-2.7.17-28.42 is installed
  • OR python-demo-2.7.17-28.42 is installed
  • OR python-devel-2.7.17-28.42 is installed
  • OR python-doc-2.7.17-28.42 is installed
  • OR python-doc-pdf-2.7.17-28.42 is installed
  • OR python-gdbm-2.7.17-28.42 is installed
  • OR python-idle-2.7.17-28.42 is installed
  • OR python-rpm-macros-20200207.5feb6c1-3.19 is installed
  • OR python-tk-2.7.17-28.42 is installed
  • OR python-xml-2.7.17-28.42 is installed
  • OR shared-python-startup-0.1-1.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 9 is installed
  • AND Package Information
  • ruby2.1-rubygem-haml-4.0.6-3.3 is installed
  • OR rubygem-haml-4.0.6-3.3 is installed
  • BACK