-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1452
             SUSE Security Update: Security update for libxml2
                               10 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          libxml2
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-4483 CVE-2016-4449 CVE-2016-4448
                  CVE-2016-4447 CVE-2016-3705 CVE-2016-2073
                  CVE-2016-1840 CVE-2016-1839 CVE-2016-1838
                  CVE-2016-1837 CVE-2016-1835 CVE-2016-1834
                  CVE-2016-1833 CVE-2016-1762 CVE-2015-8806

Reference:        ESB-2016.1398
                  ESB-2016.0741

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for libxml2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1538-1
Rating:             important
References:         #963963 #965283 #978395 #981040 #981041 #981108 
                    #981109 #981111 #981112 #981114 #981115 #981548 
                    #981549 #981550 
Cross-References:   CVE-2015-8806 CVE-2016-1762 CVE-2016-1833
                    CVE-2016-1834 CVE-2016-1835 CVE-2016-1837
                    CVE-2016-1838 CVE-2016-1839 CVE-2016-1840
                    CVE-2016-2073 CVE-2016-3705 CVE-2016-4447
                    CVE-2016-4448 CVE-2016-4449 CVE-2016-4483
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Software Development Kit 12
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Desktop 12-SP1
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that fixes 15 vulnerabilities is now available.

Description:


   This update for libxml2 fixes the following security issues:

   - CVE-2016-2073, CVE-2015-8806, CVE-2016-1839: A Heap-buffer overread was
     fixed in libxml2/dict.c  [bsc#963963, bsc#965283, bsc#981114].
   - CVE-2016-4483: Code was added to avoid an out of bound access when
     serializing malformed strings [bsc#978395].
   - CVE-2016-1762: Fixed a heap-based buffer overread in xmlNextChar
     [bsc#981040].
   - CVE-2016-1834: Fixed a heap-buffer-overflow in xmlStrncat [bsc#981041].
   - CVE-2016-1833: Fixed a heap-based buffer overread in htmlCurrentChar
     [bsc#981108].
   - CVE-2016-1835: Fixed a heap use-after-free in xmlSAX2AttributeNs
     [bsc#981109].
   - CVE-2016-1837: Fixed a heap use-after-free in htmlParsePubidLiteral and
     htmlParseSystemiteral [bsc#981111].
   - CVE-2016-1838: Fixed a heap-based buffer overread in
     xmlParserPrintFileContextInternal [bsc#981112].
   - CVE-2016-1840: Fixed a heap-buffer-overflow in xmlFAParsePosCharGroup
     [bsc#981115].
   - CVE-2016-4447: Fixed a heap-based buffer-underreads due to xmlParseName
     [bsc#981548].
   - CVE-2016-4448: Fixed some format string warnings with possible format
     string vulnerability [bsc#981549],
   - CVE-2016-4449: Fixed inappropriate fetch of entities content
     [bsc#981550].
   - CVE-2016-3705: Fixed missing increment of recursion counter.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-915=1

   - SUSE Linux Enterprise Software Development Kit 12:

      zypper in -t patch SUSE-SLE-SDK-12-2016-915=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-915=1

   - SUSE Linux Enterprise Server 12:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-915=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-915=1

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2016-915=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      libxml2-debugsource-2.9.1-24.1
      libxml2-devel-2.9.1-24.1

   - SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

      libxml2-debugsource-2.9.1-24.1
      libxml2-devel-2.9.1-24.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      libxml2-2-2.9.1-24.1
      libxml2-2-debuginfo-2.9.1-24.1
      libxml2-debugsource-2.9.1-24.1
      libxml2-tools-2.9.1-24.1
      libxml2-tools-debuginfo-2.9.1-24.1
      python-libxml2-2.9.1-24.1
      python-libxml2-debuginfo-2.9.1-24.1
      python-libxml2-debugsource-2.9.1-24.1

   - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

      libxml2-2-32bit-2.9.1-24.1
      libxml2-2-debuginfo-32bit-2.9.1-24.1

   - SUSE Linux Enterprise Server 12-SP1 (noarch):

      libxml2-doc-2.9.1-24.1

   - SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

      libxml2-2-2.9.1-24.1
      libxml2-2-debuginfo-2.9.1-24.1
      libxml2-debugsource-2.9.1-24.1
      libxml2-tools-2.9.1-24.1
      libxml2-tools-debuginfo-2.9.1-24.1
      python-libxml2-2.9.1-24.1
      python-libxml2-debuginfo-2.9.1-24.1
      python-libxml2-debugsource-2.9.1-24.1

   - SUSE Linux Enterprise Server 12 (s390x x86_64):

      libxml2-2-32bit-2.9.1-24.1
      libxml2-2-debuginfo-32bit-2.9.1-24.1

   - SUSE Linux Enterprise Server 12 (noarch):

      libxml2-doc-2.9.1-24.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      libxml2-2-2.9.1-24.1
      libxml2-2-32bit-2.9.1-24.1
      libxml2-2-debuginfo-2.9.1-24.1
      libxml2-2-debuginfo-32bit-2.9.1-24.1
      libxml2-debugsource-2.9.1-24.1
      libxml2-tools-2.9.1-24.1
      libxml2-tools-debuginfo-2.9.1-24.1
      python-libxml2-2.9.1-24.1
      python-libxml2-debuginfo-2.9.1-24.1
      python-libxml2-debugsource-2.9.1-24.1

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      libxml2-2-2.9.1-24.1
      libxml2-2-32bit-2.9.1-24.1
      libxml2-2-debuginfo-2.9.1-24.1
      libxml2-2-debuginfo-32bit-2.9.1-24.1
      libxml2-debugsource-2.9.1-24.1
      libxml2-tools-2.9.1-24.1
      libxml2-tools-debuginfo-2.9.1-24.1
      python-libxml2-2.9.1-24.1
      python-libxml2-debuginfo-2.9.1-24.1
      python-libxml2-debugsource-2.9.1-24.1


References:

   https://www.suse.com/security/cve/CVE-2015-8806.html
   https://www.suse.com/security/cve/CVE-2016-1762.html
   https://www.suse.com/security/cve/CVE-2016-1833.html
   https://www.suse.com/security/cve/CVE-2016-1834.html
   https://www.suse.com/security/cve/CVE-2016-1835.html
   https://www.suse.com/security/cve/CVE-2016-1837.html
   https://www.suse.com/security/cve/CVE-2016-1838.html
   https://www.suse.com/security/cve/CVE-2016-1839.html
   https://www.suse.com/security/cve/CVE-2016-1840.html
   https://www.suse.com/security/cve/CVE-2016-2073.html
   https://www.suse.com/security/cve/CVE-2016-3705.html
   https://www.suse.com/security/cve/CVE-2016-4447.html
   https://www.suse.com/security/cve/CVE-2016-4448.html
   https://www.suse.com/security/cve/CVE-2016-4449.html
   https://www.suse.com/security/cve/CVE-2016-4483.html
   https://bugzilla.suse.com/963963
   https://bugzilla.suse.com/965283
   https://bugzilla.suse.com/978395
   https://bugzilla.suse.com/981040
   https://bugzilla.suse.com/981041
   https://bugzilla.suse.com/981108
   https://bugzilla.suse.com/981109
   https://bugzilla.suse.com/981111
   https://bugzilla.suse.com/981112
   https://bugzilla.suse.com/981114
   https://bugzilla.suse.com/981115
   https://bugzilla.suse.com/981548
   https://bugzilla.suse.com/981549
   https://bugzilla.suse.com/981550

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KvW8
-----END PGP SIGNATURE-----