Security update for libxml2

Announcement ID: SUSE-SU-2023:2053-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2023-28484 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-28484 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-29469 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-29469 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP4
  • openSUSE Leap 15.4
  • openSUSE Leap Micro 5.3
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for libxml2 fixes the following issues:

  • CVE-2023-29469: Fixed inconsistent result when hashing empty strings (bsc#1210412).
  • CVE-2023-28484: Fixed NULL pointer dereference in xmlSchemaFixupComplexType (bsc#1210411).

The following non-security bug was fixed:

  • Remove unneeded dependency (bsc#1209918).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-2053=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-2053=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2053=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2053=1
  • SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2053=1
  • SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2053=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2053=1

Package List:

  • openSUSE Leap Micro 5.3 (aarch64 x86_64)
    • libxml2-tools-2.9.14-150400.5.16.1
    • libxml2-2-debuginfo-2.9.14-150400.5.16.1
    • python3-libxml2-debuginfo-2.9.14-150400.5.16.1
    • libxml2-tools-debuginfo-2.9.14-150400.5.16.1
    • python3-libxml2-2.9.14-150400.5.16.1
    • libxml2-python-debugsource-2.9.14-150400.5.16.1
    • libxml2-2-2.9.14-150400.5.16.1
    • libxml2-debugsource-2.9.14-150400.5.16.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • libxml2-tools-2.9.14-150400.5.16.1
    • libxml2-2-debuginfo-2.9.14-150400.5.16.1
    • python3-libxml2-debuginfo-2.9.14-150400.5.16.1
    • libxml2-devel-2.9.14-150400.5.16.1
    • libxml2-tools-debuginfo-2.9.14-150400.5.16.1
    • python3-libxml2-2.9.14-150400.5.16.1
    • libxml2-2-2.9.14-150400.5.16.1
    • libxml2-debugsource-2.9.14-150400.5.16.1
  • openSUSE Leap 15.4 (x86_64)
    • libxml2-2-32bit-debuginfo-2.9.14-150400.5.16.1
    • libxml2-devel-32bit-2.9.14-150400.5.16.1
    • libxml2-2-32bit-2.9.14-150400.5.16.1
  • openSUSE Leap 15.4 (noarch)
    • libxml2-doc-2.9.14-150400.5.16.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    • libxml2-tools-2.9.14-150400.5.16.1
    • libxml2-2-debuginfo-2.9.14-150400.5.16.1
    • python3-libxml2-debuginfo-2.9.14-150400.5.16.1
    • libxml2-tools-debuginfo-2.9.14-150400.5.16.1
    • python3-libxml2-2.9.14-150400.5.16.1
    • libxml2-python-debugsource-2.9.14-150400.5.16.1
    • libxml2-2-2.9.14-150400.5.16.1
    • libxml2-debugsource-2.9.14-150400.5.16.1
  • SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    • libxml2-tools-2.9.14-150400.5.16.1
    • libxml2-2-debuginfo-2.9.14-150400.5.16.1
    • python3-libxml2-debuginfo-2.9.14-150400.5.16.1
    • libxml2-tools-debuginfo-2.9.14-150400.5.16.1
    • python3-libxml2-2.9.14-150400.5.16.1
    • libxml2-python-debugsource-2.9.14-150400.5.16.1
    • libxml2-2-2.9.14-150400.5.16.1
    • libxml2-debugsource-2.9.14-150400.5.16.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    • libxml2-tools-2.9.14-150400.5.16.1
    • libxml2-2-debuginfo-2.9.14-150400.5.16.1
    • python3-libxml2-debuginfo-2.9.14-150400.5.16.1
    • libxml2-tools-debuginfo-2.9.14-150400.5.16.1
    • python3-libxml2-2.9.14-150400.5.16.1
    • libxml2-python-debugsource-2.9.14-150400.5.16.1
    • libxml2-2-2.9.14-150400.5.16.1
    • libxml2-debugsource-2.9.14-150400.5.16.1
  • SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    • libxml2-tools-2.9.14-150400.5.16.1
    • libxml2-2-debuginfo-2.9.14-150400.5.16.1
    • python3-libxml2-debuginfo-2.9.14-150400.5.16.1
    • libxml2-tools-debuginfo-2.9.14-150400.5.16.1
    • python3-libxml2-2.9.14-150400.5.16.1
    • libxml2-python-debugsource-2.9.14-150400.5.16.1
    • libxml2-2-2.9.14-150400.5.16.1
    • libxml2-debugsource-2.9.14-150400.5.16.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • libxml2-tools-2.9.14-150400.5.16.1
    • libxml2-2-debuginfo-2.9.14-150400.5.16.1
    • python3-libxml2-debuginfo-2.9.14-150400.5.16.1
    • libxml2-devel-2.9.14-150400.5.16.1
    • libxml2-tools-debuginfo-2.9.14-150400.5.16.1
    • python3-libxml2-2.9.14-150400.5.16.1
    • libxml2-2-2.9.14-150400.5.16.1
    • libxml2-debugsource-2.9.14-150400.5.16.1
  • Basesystem Module 15-SP4 (x86_64)
    • libxml2-2-32bit-debuginfo-2.9.14-150400.5.16.1
    • libxml2-2-32bit-2.9.14-150400.5.16.1

References: