-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1550
             SUSE Security Update: Security update for libxml2
                               20 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          libxml2
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-4483 CVE-2016-4449 CVE-2016-4448
                  CVE-2016-4447 CVE-2016-3705 CVE-2016-2073
                  CVE-2016-1840 CVE-2016-1839 CVE-2016-1838
                  CVE-2016-1837 CVE-2016-1835 CVE-2016-1834
                  CVE-2016-1833 CVE-2016-1762 CVE-2015-8806

Reference:        ESB-2016.1452
                  ESB-2016.0741

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for libxml2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1604-1
Rating:             important
References:         #963963 #965283 #978395 #981040 #981041 #981108 
                    #981109 #981111 #981112 #981114 #981115 #981548 
                    #981549 #981550 
Cross-References:   CVE-2015-8806 CVE-2016-1762 CVE-2016-1833
                    CVE-2016-1834 CVE-2016-1835 CVE-2016-1837
                    CVE-2016-1838 CVE-2016-1839 CVE-2016-1840
                    CVE-2016-2073 CVE-2016-3705 CVE-2016-4447
                    CVE-2016-4448 CVE-2016-4449 CVE-2016-4483
                   
Affected Products:
                    SUSE OpenStack Cloud 5
                    SUSE Manager Proxy 2.1
                    SUSE Manager 2.1
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Server 11-SP2-LTSS
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP2
______________________________________________________________________________

   An update that fixes 15 vulnerabilities is now available.

Description:


   This update for libxml2 fixes the following security issues:

   - CVE-2016-2073, CVE-2015-8806, CVE-2016-1839: A Heap-buffer overread was
     fixed in libxml2/dict.c  [bsc#963963, bsc#965283, bsc#981114].
   - CVE-2016-4483: Code was added to avoid an out of bound access when
     serializing malformed strings [bsc#978395].
   - CVE-2016-1762: Fixed a heap-based buffer overread in xmlNextChar
     [bsc#981040].
   - CVE-2016-1834: Fixed a heap-buffer-overflow in xmlStrncat [bsc#981041].
   - CVE-2016-1833: Fixed a heap-based buffer overread in htmlCurrentChar
     [bsc#981108].
   - CVE-2016-1835: Fixed a heap use-after-free in xmlSAX2AttributeNs
     [bsc#981109].
   - CVE-2016-1837: Fixed a heap use-after-free in htmlParsePubidLiteral and
     htmlParseSystemiteral [bsc#981111].
   - CVE-2016-1838: Fixed a heap-based buffer overread in
     xmlParserPrintFileContextInternal [bsc#981112].
   - CVE-2016-1840: Fixed a heap-buffer-overflow in xmlFAParsePosCharGroup
     [bsc#981115].
   - CVE-2016-4447: Fixed a heap-based buffer-underreads due to xmlParseName
     [bsc#981548].
   - CVE-2016-4448: Fixed some format string warnings with possible format
     string vulnerability [bsc#981549],
   - CVE-2016-4449: Fixed inappropriate fetch of entities content
     [bsc#981550].
   - CVE-2016-3705: Fixed missing increment of recursion counter.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 5:

      zypper in -t patch sleclo50sp3-libxml2-12616=1

   - SUSE Manager Proxy 2.1:

      zypper in -t patch slemap21-libxml2-12616=1

   - SUSE Manager 2.1:

      zypper in -t patch sleman21-libxml2-12616=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-libxml2-12616=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-libxml2-12616=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-libxml2-12616=1

   - SUSE Linux Enterprise Server 11-SP2-LTSS:

      zypper in -t patch slessp2-libxml2-12616=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-libxml2-12616=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-libxml2-12616=1

   - SUSE Linux Enterprise Debuginfo 11-SP2:

      zypper in -t patch dbgsp2-libxml2-12616=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 5 (x86_64):

      libxml2-2.7.6-0.44.1
      libxml2-32bit-2.7.6-0.44.1
      libxml2-doc-2.7.6-0.44.1
      libxml2-python-2.7.6-0.44.4

   - SUSE Manager Proxy 2.1 (x86_64):

      libxml2-2.7.6-0.44.1
      libxml2-32bit-2.7.6-0.44.1
      libxml2-doc-2.7.6-0.44.1
      libxml2-python-2.7.6-0.44.4

   - SUSE Manager 2.1 (s390x x86_64):

      libxml2-2.7.6-0.44.1
      libxml2-32bit-2.7.6-0.44.1
      libxml2-doc-2.7.6-0.44.1
      libxml2-python-2.7.6-0.44.4

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libxml2-devel-2.7.6-0.44.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64):

      libxml2-devel-32bit-2.7.6-0.44.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libxml2-2.7.6-0.44.1
      libxml2-doc-2.7.6-0.44.1
      libxml2-python-2.7.6-0.44.4

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libxml2-32bit-2.7.6-0.44.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      libxml2-x86-2.7.6-0.44.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      libxml2-2.7.6-0.44.1
      libxml2-doc-2.7.6-0.44.1
      libxml2-python-2.7.6-0.44.4

   - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

      libxml2-32bit-2.7.6-0.44.1

   - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

      libxml2-2.7.6-0.44.1
      libxml2-doc-2.7.6-0.44.1
      libxml2-python-2.7.6-0.44.4

   - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64):

      libxml2-32bit-2.7.6-0.44.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libxml2-debuginfo-2.7.6-0.44.1
      libxml2-debugsource-2.7.6-0.44.1
      libxml2-python-debuginfo-2.7.6-0.44.4
      libxml2-python-debugsource-2.7.6-0.44.4

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      libxml2-debuginfo-2.7.6-0.44.1
      libxml2-debugsource-2.7.6-0.44.1
      libxml2-python-debuginfo-2.7.6-0.44.4
      libxml2-python-debugsource-2.7.6-0.44.4

   - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64):

      libxml2-debuginfo-2.7.6-0.44.1
      libxml2-debugsource-2.7.6-0.44.1
      libxml2-python-debuginfo-2.7.6-0.44.4
      libxml2-python-debugsource-2.7.6-0.44.4


References:

   https://www.suse.com/security/cve/CVE-2015-8806.html
   https://www.suse.com/security/cve/CVE-2016-1762.html
   https://www.suse.com/security/cve/CVE-2016-1833.html
   https://www.suse.com/security/cve/CVE-2016-1834.html
   https://www.suse.com/security/cve/CVE-2016-1835.html
   https://www.suse.com/security/cve/CVE-2016-1837.html
   https://www.suse.com/security/cve/CVE-2016-1838.html
   https://www.suse.com/security/cve/CVE-2016-1839.html
   https://www.suse.com/security/cve/CVE-2016-1840.html
   https://www.suse.com/security/cve/CVE-2016-2073.html
   https://www.suse.com/security/cve/CVE-2016-3705.html
   https://www.suse.com/security/cve/CVE-2016-4447.html
   https://www.suse.com/security/cve/CVE-2016-4448.html
   https://www.suse.com/security/cve/CVE-2016-4449.html
   https://www.suse.com/security/cve/CVE-2016-4483.html
   https://bugzilla.suse.com/963963
   https://bugzilla.suse.com/965283
   https://bugzilla.suse.com/978395
   https://bugzilla.suse.com/981040
   https://bugzilla.suse.com/981041
   https://bugzilla.suse.com/981108
   https://bugzilla.suse.com/981109
   https://bugzilla.suse.com/981111
   https://bugzilla.suse.com/981112
   https://bugzilla.suse.com/981114
   https://bugzilla.suse.com/981115
   https://bugzilla.suse.com/981548
   https://bugzilla.suse.com/981549
   https://bugzilla.suse.com/981550

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IQjU
-----END PGP SIGNATURE-----