Oval Definition:oval:org.opensuse.security:def:57918
Revision Date:2021-05-19Version:1
Title:Security update for libxml2 (Important)
Description:

This update for libxml2 fixes the following issues:

Security issues fixed:

CVE-2021-3537: NULL pointer dereference in valid.c:xmlValidBuildAContentModel (bsc#1185698) - CVE-2021-3518: Fixed a use after free in xinclude.c:xmlXIncludeDoProcess (bsc#1185408). - CVE-2021-3517: Fixed a heap based buffer overflow in entities.c:xmlEncodeEntitiesInternal (bsc#1185410). - CVE-2021-3516: Fixed a use after free in entities.c:xmlEncodeEntitiesInternal (bsc#1185409).
Family:unixClass:patch
Status:Reference(s):1022805
1027519
1035442
1051729
1061081
1068032
1070158
1070159
1070160
1070163
1074562
1076116
1076180
1079869
1084604
1086039
1091427
1092631
1094325
1094725
1097158
1097748
1099658
1100112
1105019
1106284
1109663
1109847
1110785
1113231
1113769
1116717
1117275
1118595
1118596
1119493
1120843
1120885
1123156
1131543
1131565
1132374
1132472
1133037
1134537
1134596
1134848
1135170
1135281
1135603
1136424
1136446
1136586
1136935
1137586
1138459
1140868
1141619
1145092
1159548
1161799
1172037
1173351
1185408
1185409
1185410
1185698
959329
CVE-2011-2199
CVE-2011-3602
CVE-2016-2399
CVE-2017-13672
CVE-2017-13673
CVE-2017-15595
CVE-2017-17563
CVE-2017-17564
CVE-2017-17565
CVE-2017-17566
CVE-2017-18030
CVE-2017-5715
CVE-2017-5715
CVE-2017-5753
CVE-2017-5753
CVE-2017-5754
CVE-2017-5754
CVE-2018-0732
CVE-2018-1000802
CVE-2018-12115
CVE-2018-14647
CVE-2018-15518
CVE-2018-16872
CVE-2018-17972
CVE-2018-19364
CVE-2018-19489
CVE-2018-19873
CVE-2018-3639
CVE-2018-5683
CVE-2018-7191
CVE-2018-7858
CVE-2019-1010006
CVE-2019-10160
CVE-2019-10208
CVE-2019-11190
CVE-2019-11459
CVE-2019-11477
CVE-2019-11478
CVE-2019-11479
CVE-2019-11709
CVE-2019-11711
CVE-2019-11712
CVE-2019-11713
CVE-2019-11715
CVE-2019-11717
CVE-2019-11719
CVE-2019-11729
CVE-2019-11730
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
CVE-2019-12382
CVE-2019-16782
CVE-2019-3846
CVE-2019-5436
CVE-2019-5489
CVE-2019-6778
CVE-2019-9811
CVE-2020-6796
CVE-2020-6797
CVE-2020-6798
CVE-2020-6799
CVE-2020-6800
CVE-2020-8161
CVE-2020-8184
CVE-2021-3516
CVE-2021-3517
CVE-2021-3518
CVE-2021-3537
SUSE-SU-2017:0610-1
SUSE-SU-2018:0472-1
SUSE-SU-2018:1699-1
SUSE-SU-2018:2631-1
SUSE-SU-2018:2796-1
SUSE-SU-2018:4183-1
SUSE-SU-2019:0489-1
SUSE-SU-2019:1363-1
SUSE-SU-2019:1534-1
SUSE-SU-2019:1861-1
SUSE-SU-2019:2053-1
SUSE-SU-2019:2080-1
SUSE-SU-2019:2158-1
SUSE-SU-2020:0384-1
SUSE-SU-2020:2678-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • apparmor-abstractions-2.12-lp150.5 is installed
  • OR apparmor-docs-2.12-lp150.5 is installed
  • OR apparmor-parser-2.12-lp150.5 is installed
  • OR apparmor-parser-lang-2.12-lp150.5 is installed
  • OR apparmor-profiles-2.12-lp150.5 is installed
  • OR apparmor-utils-2.12-lp150.5 is installed
  • OR apparmor-utils-lang-2.12-lp150.5 is installed
  • OR perl-apparmor-2.12-lp150.5 is installed
  • OR python3-apparmor-2.12-lp150.5 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND ucode-intel-20190618-lp151.2.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • curl-7.37.0-37.40 is installed
  • OR libcurl4-7.37.0-37.40 is installed
  • OR libcurl4-32bit-7.37.0-37.40 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND radvd-1.9.7-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • kernel-default-4.4.121-92.114 is installed
  • OR kernel-default-base-4.4.121-92.114 is installed
  • OR kernel-default-devel-4.4.121-92.114 is installed
  • OR kernel-devel-4.4.121-92.114 is installed
  • OR kernel-macros-4.4.121-92.114 is installed
  • OR kernel-source-4.4.121-92.114 is installed
  • OR kernel-syms-4.4.121-92.114 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • xen-4.7.5_04-43.33 is installed
  • OR xen-doc-html-4.7.5_04-43.33 is installed
  • OR xen-libs-4.7.5_04-43.33 is installed
  • OR xen-libs-32bit-4.7.5_04-43.33 is installed
  • OR xen-tools-4.7.5_04-43.33 is installed
  • OR xen-tools-domU-4.7.5_04-43.33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • libvirt-2.0.0-27.45 is installed
  • OR libvirt-client-2.0.0-27.45 is installed
  • OR libvirt-daemon-2.0.0-27.45 is installed
  • OR libvirt-daemon-config-network-2.0.0-27.45 is installed
  • OR libvirt-daemon-config-nwfilter-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-interface-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-libxl-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-lxc-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-network-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-nodedev-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-nwfilter-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-qemu-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-secret-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-storage-2.0.0-27.45 is installed
  • OR libvirt-daemon-hooks-2.0.0-27.45 is installed
  • OR libvirt-daemon-lxc-2.0.0-27.45 is installed
  • OR libvirt-daemon-qemu-2.0.0-27.45 is installed
  • OR libvirt-daemon-xen-2.0.0-27.45 is installed
  • OR libvirt-doc-2.0.0-27.45 is installed
  • OR libvirt-lock-sanlock-2.0.0-27.45 is installed
  • OR libvirt-nss-2.0.0-27.45 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • file-5.19-9 is installed
  • OR file-magic-5.19-9 is installed
  • OR libmagic1-5.19-9 is installed
  • OR libmagic1-32bit-5.19-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • glibc-2.22-62.22 is installed
  • OR glibc-32bit-2.22-62.22 is installed
  • OR glibc-devel-2.22-62.22 is installed
  • OR glibc-devel-32bit-2.22-62.22 is installed
  • OR glibc-html-2.22-62.22 is installed
  • OR glibc-i18ndata-2.22-62.22 is installed
  • OR glibc-info-2.22-62.22 is installed
  • OR glibc-locale-2.22-62.22 is installed
  • OR glibc-locale-32bit-2.22-62.22 is installed
  • OR glibc-profile-2.22-62.22 is installed
  • OR glibc-profile-32bit-2.22-62.22 is installed
  • OR nscd-2.22-62.22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • libxml2-2-2.9.4-46.43.1 is installed
  • OR libxml2-2-32bit-2.9.4-46.43.1 is installed
  • OR libxml2-doc-2.9.4-46.43.1 is installed
  • OR libxml2-tools-2.9.4-46.43.1 is installed
  • OR python-libxml2-2.9.4-46.43.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND permissions-2015.09.28.1626-17.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libpython2_7-1_0-2.7.13-28.8 is installed
  • OR libpython2_7-1_0-32bit-2.7.13-28.8 is installed
  • OR python-2.7.13-28.8 is installed
  • OR python-32bit-2.7.13-28.8 is installed
  • OR python-base-2.7.13-28.8 is installed
  • OR python-base-32bit-2.7.13-28.8 is installed
  • OR python-curses-2.7.13-28.8 is installed
  • OR python-demo-2.7.13-28.8 is installed
  • OR python-doc-2.7.13-28.8 is installed
  • OR python-doc-pdf-2.7.13-28.8 is installed
  • OR python-gdbm-2.7.13-28.8 is installed
  • OR python-idle-2.7.13-28.8 is installed
  • OR python-tk-2.7.13-28.8 is installed
  • OR python-xml-2.7.13-28.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • libgraphite2-3-1.3.1-10.3 is installed
  • OR libgraphite2-3-32bit-1.3.1-10.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • xen-4.7.5_04-43.33 is installed
  • OR xen-doc-html-4.7.5_04-43.33 is installed
  • OR xen-libs-4.7.5_04-43.33 is installed
  • OR xen-libs-32bit-4.7.5_04-43.33 is installed
  • OR xen-tools-4.7.5_04-43.33 is installed
  • OR xen-tools-domU-4.7.5_04-43.33 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • grafana-4.5.1-4.3 is installed
  • OR kafka-0.9.0.1-5.3 is installed
  • OR logstash-2.4.1-5.4 is installed
  • OR openstack-monasca-installer-20180622_15.06-3.6 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 9 is installed
  • AND Package Information
  • openstack-manila-7.3.1~dev15-4.18 is installed
  • OR openstack-manila-api-7.3.1~dev15-4.18 is installed
  • OR openstack-manila-data-7.3.1~dev15-4.18 is installed
  • OR openstack-manila-scheduler-7.3.1~dev15-4.18 is installed
  • OR openstack-manila-share-7.3.1~dev15-4.18 is installed
  • OR python-manila-7.3.1~dev15-4.18 is installed
  • OR venv-openstack-manila-7.3.1~dev15-3.17 is installed
  • OR venv-openstack-manila-x86_64-7.3.1~dev15-3.17 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND ucode-intel-20190618-13.47 is installed
  • BACK