-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4509
          SUSE-SU-2019:3085 and 87 -1 Security update for libxml2
                             29 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libxml2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Information only -- Information
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20193085-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20193087-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libxml2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3085-1
Rating:            low
References:        #1123919
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE CaaS Platform 3.0
______________________________________________________________________________

An update that contains security fixes can now be installed.

Description:

This update for libxml2 doesn't fix any additional security issues, but correct
the rpm changelog to reflect all CVEs that have been fixed over the past.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-3085=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-3085=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3085=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3085=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-3085=1
  o SUSE CaaS Platform 3.0:
    To install this update, use the SUSE CaaS Platform Velum dashboard. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libxml2-debugsource-2.9.4-46.23.2
       libxml2-devel-2.9.4-46.23.2
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       libxml2-debugsource-2.9.4-46.23.2
       libxml2-devel-2.9.4-46.23.2
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libxml2-2-2.9.4-46.23.2
       libxml2-2-debuginfo-2.9.4-46.23.2
       libxml2-debugsource-2.9.4-46.23.2
       libxml2-tools-2.9.4-46.23.2
       libxml2-tools-debuginfo-2.9.4-46.23.2
       python-libxml2-2.9.4-46.23.3
       python-libxml2-debuginfo-2.9.4-46.23.3
       python-libxml2-debugsource-2.9.4-46.23.3
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libxml2-2-32bit-2.9.4-46.23.2
       libxml2-2-debuginfo-32bit-2.9.4-46.23.2
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       libxml2-doc-2.9.4-46.23.2
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       libxml2-2-2.9.4-46.23.2
       libxml2-2-debuginfo-2.9.4-46.23.2
       libxml2-debugsource-2.9.4-46.23.2
       libxml2-tools-2.9.4-46.23.2
       libxml2-tools-debuginfo-2.9.4-46.23.2
       python-libxml2-2.9.4-46.23.3
       python-libxml2-debuginfo-2.9.4-46.23.3
       python-libxml2-debugsource-2.9.4-46.23.3
  o SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):
       libxml2-2-32bit-2.9.4-46.23.2
       libxml2-2-debuginfo-32bit-2.9.4-46.23.2
  o SUSE Linux Enterprise Server 12-SP4 (noarch):
       libxml2-doc-2.9.4-46.23.2
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       libxml2-2-2.9.4-46.23.2
       libxml2-2-32bit-2.9.4-46.23.2
       libxml2-2-debuginfo-2.9.4-46.23.2
       libxml2-2-debuginfo-32bit-2.9.4-46.23.2
       libxml2-debugsource-2.9.4-46.23.2
       libxml2-tools-2.9.4-46.23.2
       libxml2-tools-debuginfo-2.9.4-46.23.2
       python-libxml2-2.9.4-46.23.3
       python-libxml2-debuginfo-2.9.4-46.23.3
       python-libxml2-debugsource-2.9.4-46.23.3
  o SUSE CaaS Platform 3.0 (x86_64):
       libxml2-2-2.9.4-46.23.2
       libxml2-2-debuginfo-2.9.4-46.23.2
       libxml2-debugsource-2.9.4-46.23.2
       libxml2-tools-2.9.4-46.23.2
       libxml2-tools-debuginfo-2.9.4-46.23.2


References:

  o https://bugzilla.suse.com/1123919

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for libxml2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3087-1
Rating:            low
References:        #1123919
Affected Products:
                   SUSE Linux Enterprise Module for Python2 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that contains security fixes can now be installed.

Description:

This update for libxml2 doesn't fix any additional security issues, but correct
its rpm changelog to reflect all CVEs that have been fixed over the past.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Python2 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2019-3087=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-3087=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-3087=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-3087=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-3087=1

Package List:

  o SUSE Linux Enterprise Module for Python2 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       python-libxml2-python-debugsource-2.9.7-3.12.1
       python2-libxml2-python-2.9.7-3.12.1
       python2-libxml2-python-debuginfo-2.9.7-3.12.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       libxml2-doc-2.9.7-3.12.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       libxml2-debugsource-2.9.7-3.12.1
       libxml2-devel-32bit-2.9.7-3.12.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (noarch):
       libxml2-doc-2.9.7-3.12.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libxml2-2-2.9.7-3.12.1
       libxml2-2-debuginfo-2.9.7-3.12.1
       libxml2-debugsource-2.9.7-3.12.1
       libxml2-devel-2.9.7-3.12.1
       libxml2-tools-2.9.7-3.12.1
       libxml2-tools-debuginfo-2.9.7-3.12.1
       python-libxml2-python-debugsource-2.9.7-3.12.1
       python3-libxml2-python-2.9.7-3.12.1
       python3-libxml2-python-debuginfo-2.9.7-3.12.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libxml2-2-32bit-2.9.7-3.12.1
       libxml2-2-32bit-debuginfo-2.9.7-3.12.1
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libxml2-2-2.9.7-3.12.1
       libxml2-2-debuginfo-2.9.7-3.12.1
       libxml2-debugsource-2.9.7-3.12.1
       libxml2-devel-2.9.7-3.12.1
       libxml2-tools-2.9.7-3.12.1
       libxml2-tools-debuginfo-2.9.7-3.12.1
       python-libxml2-python-debugsource-2.9.7-3.12.1
       python2-libxml2-python-2.9.7-3.12.1
       python2-libxml2-python-debuginfo-2.9.7-3.12.1
       python3-libxml2-python-2.9.7-3.12.1
       python3-libxml2-python-debuginfo-2.9.7-3.12.1
  o SUSE Linux Enterprise Module for Basesystem 15 (x86_64):
       libxml2-2-32bit-2.9.7-3.12.1
       libxml2-2-32bit-debuginfo-2.9.7-3.12.1


References:

  o https://bugzilla.suse.com/1123919

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6tEu
-----END PGP SIGNATURE-----