Oval Definition:oval:org.opensuse.security:def:75070
Revision Date:2020-12-01Version:1
Title:Security update for libxml2 (Moderate)
Description:

This update for libxml2 fixes the following issues:

- CVE-2020-24977: Fixed a global-buffer-overflow in xmlEncodeEntitiesInternal (bsc#1176179).

This update was imported from the SUSE:SLE-15:Update update project.
Family:unixClass:patch
Status:Reference(s):1132091
1176179
CVE-2019-11023
CVE-2020-24977
openSUSE-SU-2020:0906-1
openSUSE-SU-2020:1465-1
Platform(s):openSUSE Leap 15.2
Product(s):
Definition Synopsis
  • openSUSE Leap 15.2 is installed
  • AND Package Information
  • libxml2-2.9.7-lp152.10.3 is installed
  • OR libxml2-2-2.9.7-lp152.10.3 is installed
  • OR libxml2-2-32bit-2.9.7-lp152.10.3 is installed
  • OR libxml2-devel-2.9.7-lp152.10.3 is installed
  • OR libxml2-devel-32bit-2.9.7-lp152.10.3 is installed
  • OR libxml2-doc-2.9.7-lp152.10.3 is installed
  • OR libxml2-tools-2.9.7-lp152.10.3 is installed
  • OR python-libxml2-python-2.9.7-lp152.10.3 is installed
  • OR python2-libxml2-python-2.9.7-lp152.10.3 is installed
  • OR python3-libxml2-python-2.9.7-lp152.10.3 is installed
  • BACK