-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1826
              SUSE-SU-2020:1299-1 Security update for libxml2
                                22 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libxml2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7595 CVE-2019-20388 CVE-2019-19956

Reference:         ESB-2020.0471
                   ESB-2020.0025

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201299-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libxml2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1299-1
Rating:            moderate
References:        #1159928 #1161517 #1161521
Cross-References:  CVE-2019-19956 CVE-2019-20388 CVE-2020-7595
Affected Products:
                   SUSE Linux Enterprise Module for Python2 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for libxml2 fixes the following issues:

  o CVE-2019-20388: Fixed a memory leak in xmlSchemaPreRun (bsc#1161521).
  o CVE-2019-19956: Fixed a memory leak (bsc#1159928).
  o CVE-2020-7595: Fixed an infinite loop in an EOF situation (bsc#1161517).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Python2 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2020-1299=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-1299=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1299=1

Package List:

  o SUSE Linux Enterprise Module for Python2 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       python-libxml2-python-debugsource-2.9.7-3.19.10
       python2-libxml2-python-2.9.7-3.19.10
       python2-libxml2-python-debuginfo-2.9.7-3.19.10
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       libxml2-debugsource-2.9.7-3.19.8
       libxml2-devel-32bit-2.9.7-3.19.8
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       libxml2-doc-2.9.7-3.19.8
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libxml2-2-2.9.7-3.19.8
       libxml2-2-debuginfo-2.9.7-3.19.8
       libxml2-debugsource-2.9.7-3.19.8
       libxml2-devel-2.9.7-3.19.8
       libxml2-tools-2.9.7-3.19.8
       libxml2-tools-debuginfo-2.9.7-3.19.8
       python-libxml2-python-debugsource-2.9.7-3.19.10
       python3-libxml2-python-2.9.7-3.19.10
       python3-libxml2-python-debuginfo-2.9.7-3.19.10
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libxml2-2-32bit-2.9.7-3.19.8
       libxml2-2-32bit-debuginfo-2.9.7-3.19.8


References:

  o https://www.suse.com/security/cve/CVE-2019-19956.html
  o https://www.suse.com/security/cve/CVE-2019-20388.html
  o https://www.suse.com/security/cve/CVE-2020-7595.html
  o https://bugzilla.suse.com/1159928
  o https://bugzilla.suse.com/1161517
  o https://bugzilla.suse.com/1161521

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VLe+
-----END PGP SIGNATURE-----