# Security update for libxml2

Announcement ID: SUSE-SU-2024:2288-1  
Rating: low  
References:

  * bsc#1224282

  
Cross-References:

  * CVE-2024-34459

  
CVSS scores:

  * CVE-2024-34459 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for libxml2 fixes the following issues:

  * CVE-2024-34459: Fixed buffer over-read in xmlHTMLPrintFileContext in
    xmllint.c (bsc#1224282).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2288=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2288=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2288=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2288=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * libxml2-devel-2.9.4-46.75.1
    * libxml2-debugsource-2.9.4-46.75.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * libxml2-2-debuginfo-2.9.4-46.75.1
    * libxml2-debugsource-2.9.4-46.75.1
    * libxml2-2-2.9.4-46.75.1
    * python-libxml2-debugsource-2.9.4-46.75.1
    * libxml2-tools-2.9.4-46.75.1
    * python-libxml2-debuginfo-2.9.4-46.75.1
    * python-libxml2-2.9.4-46.75.1
    * libxml2-tools-debuginfo-2.9.4-46.75.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * libxml2-doc-2.9.4-46.75.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libxml2-2-debuginfo-32bit-2.9.4-46.75.1
    * libxml2-2-32bit-2.9.4-46.75.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * libxml2-2-debuginfo-2.9.4-46.75.1
    * libxml2-debugsource-2.9.4-46.75.1
    * libxml2-2-2.9.4-46.75.1
    * python-libxml2-debugsource-2.9.4-46.75.1
    * libxml2-tools-2.9.4-46.75.1
    * python-libxml2-debuginfo-2.9.4-46.75.1
    * python-libxml2-2.9.4-46.75.1
    * libxml2-tools-debuginfo-2.9.4-46.75.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * libxml2-doc-2.9.4-46.75.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libxml2-2-debuginfo-32bit-2.9.4-46.75.1
    * libxml2-2-32bit-2.9.4-46.75.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * libxml2-2-debuginfo-2.9.4-46.75.1
    * libxml2-debugsource-2.9.4-46.75.1
    * libxml2-2-2.9.4-46.75.1
    * python-libxml2-debugsource-2.9.4-46.75.1
    * libxml2-tools-2.9.4-46.75.1
    * python-libxml2-debuginfo-2.9.4-46.75.1
    * python-libxml2-2.9.4-46.75.1
    * libxml2-tools-debuginfo-2.9.4-46.75.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * libxml2-doc-2.9.4-46.75.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libxml2-2-debuginfo-32bit-2.9.4-46.75.1
    * libxml2-2-32bit-2.9.4-46.75.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-34459.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1224282

SUSE: 2024:2288-1 low: libxml2 Security Advisory Updates

July 3, 2024
* bsc#1224282 Cross-References: * CVE-2024-34459

Summary

## This update for libxml2 fixes the following issues: * CVE-2024-34459: Fixed buffer over-read in xmlHTMLPrintFileContext in xmllint.c (bsc#1224282). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2288=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2288=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2288=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2288=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * libxml2-devel-2.9.4-46.75.1 * libxml2-debugsource-2.9.4-46.75.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * libxml2-2-debuginfo-2.9.4-46.75.1 * libxml2-debugsource-2.9.4-46.75.1 * libxml2-2-2.9.4-46.75.1 * python-libxml2-debugsource-2.9.4-46.75.1 * libxml2-tools-2.9.4-46.75.1 * python-libxml2-debuginfo-2.9.4-46.75.1 * python-libxml2-2.9.4-46.75.1 * libxml2-tools-debuginfo-2.9.4-46.75.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch) * libxml2-doc-2.9.4-46.75.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64) * libxml2-2-debuginfo-32bit-2.9.4-46.75.1 * libxml2-2-32bit-2.9.4-46.75.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * libxml2-2-debuginfo-2.9.4-46.75.1 * libxml2-debugsource-2.9.4-46.75.1 * libxml2-2-2.9.4-46.75.1 * python-libxml2-debugsource-2.9.4-46.75.1 * libxml2-tools-2.9.4-46.75.1 * python-libxml2-debuginfo-2.9.4-46.75.1 * python-libxml2-2.9.4-46.75.1 * libxml2-tools-debuginfo-2.9.4-46.75.1 * SUSE Linux Enterprise Server 12 SP5 (noarch) * libxml2-doc-2.9.4-46.75.1 * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64) * libxml2-2-debuginfo-32bit-2.9.4-46.75.1 * libxml2-2-32bit-2.9.4-46.75.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * libxml2-2-debuginfo-2.9.4-46.75.1 * libxml2-debugsource-2.9.4-46.75.1 * libxml2-2-2.9.4-46.75.1 * python-libxml2-debugsource-2.9.4-46.75.1 * libxml2-tools-2.9.4-46.75.1 * python-libxml2-debuginfo-2.9.4-46.75.1 * python-libxml2-2.9.4-46.75.1 * libxml2-tools-debuginfo-2.9.4-46.75.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch) * libxml2-doc-2.9.4-46.75.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64) * libxml2-2-debuginfo-32bit-2.9.4-46.75.1 * libxml2-2-32bit-2.9.4-46.75.1

References

* bsc#1224282

Cross-

* CVE-2024-34459

CVSS scores:

* CVE-2024-34459 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-34459.html

* https://bugzilla.suse.com/show_bug.cgi?id=1224282

Severity
Announcement ID: SUSE-SU-2024:2288-1
Rating: low

Related News