# Security update for libxml2

Announcement ID: SUSE-SU-2024:2290-1  
Rating: low  
References:

  * bsc#1224282

  
Cross-References:

  * CVE-2024-34459

  
CVSS scores:

  * CVE-2024-34459 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

  
Affected Products:

  * Basesystem Module 15-SP5
  * Basesystem Module 15-SP6
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * Python 3 Module 15-SP5
  * Python 3 Module 15-SP6
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for libxml2 fixes the following issues:

  * CVE-2024-34459: Fixed buffer over-read in xmlHTMLPrintFileContext in
    xmllint.c (bsc#1224282).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-2290=1 SUSE-2024-2290=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-2290=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-2290=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2290=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2290=1

  * Python 3 Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-2290=1

  * Python 3 Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2024-2290=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    * libxml2-2-debuginfo-2.10.3-150500.5.17.1
    * libxml2-tools-2.10.3-150500.5.17.1
    * python3-libxml2-debuginfo-2.10.3-150500.5.17.1
    * libxml2-2-2.10.3-150500.5.17.1
    * python3-libxml2-2.10.3-150500.5.17.1
    * libxml2-python-debugsource-2.10.3-150500.5.17.1
    * python311-libxml2-2.10.3-150500.5.17.1
    * libxml2-devel-2.10.3-150500.5.17.1
    * libxml2-tools-debuginfo-2.10.3-150500.5.17.1
    * libxml2-debugsource-2.10.3-150500.5.17.1
    * python311-libxml2-debuginfo-2.10.3-150500.5.17.1
  * openSUSE Leap 15.5 (x86_64)
    * libxml2-devel-32bit-2.10.3-150500.5.17.1
    * libxml2-2-32bit-debuginfo-2.10.3-150500.5.17.1
    * libxml2-2-32bit-2.10.3-150500.5.17.1
  * openSUSE Leap 15.5 (noarch)
    * libxml2-doc-2.10.3-150500.5.17.1
  * openSUSE Leap 15.5 (aarch64_ilp32)
    * libxml2-2-64bit-2.10.3-150500.5.17.1
    * libxml2-devel-64bit-2.10.3-150500.5.17.1
    * libxml2-2-64bit-debuginfo-2.10.3-150500.5.17.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * libxml2-2-debuginfo-2.10.3-150500.5.17.1
    * libxml2-tools-2.10.3-150500.5.17.1
    * python3-libxml2-debuginfo-2.10.3-150500.5.17.1
    * libxml2-2-2.10.3-150500.5.17.1
    * python3-libxml2-2.10.3-150500.5.17.1
    * libxml2-python-debugsource-2.10.3-150500.5.17.1
    * python311-libxml2-2.10.3-150500.5.17.1
    * libxml2-devel-2.10.3-150500.5.17.1
    * libxml2-tools-debuginfo-2.10.3-150500.5.17.1
    * libxml2-debugsource-2.10.3-150500.5.17.1
    * python311-libxml2-debuginfo-2.10.3-150500.5.17.1
  * openSUSE Leap 15.6 (x86_64)
    * libxml2-devel-32bit-2.10.3-150500.5.17.1
    * libxml2-2-32bit-debuginfo-2.10.3-150500.5.17.1
    * libxml2-2-32bit-2.10.3-150500.5.17.1
  * openSUSE Leap 15.6 (noarch)
    * libxml2-doc-2.10.3-150500.5.17.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
    * libxml2-2-debuginfo-2.10.3-150500.5.17.1
    * libxml2-tools-2.10.3-150500.5.17.1
    * python3-libxml2-debuginfo-2.10.3-150500.5.17.1
    * libxml2-2-2.10.3-150500.5.17.1
    * python3-libxml2-2.10.3-150500.5.17.1
    * libxml2-python-debugsource-2.10.3-150500.5.17.1
    * libxml2-tools-debuginfo-2.10.3-150500.5.17.1
    * libxml2-debugsource-2.10.3-150500.5.17.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libxml2-2-debuginfo-2.10.3-150500.5.17.1
    * libxml2-tools-2.10.3-150500.5.17.1
    * python3-libxml2-debuginfo-2.10.3-150500.5.17.1
    * libxml2-2-2.10.3-150500.5.17.1
    * python3-libxml2-2.10.3-150500.5.17.1
    * libxml2-python-debugsource-2.10.3-150500.5.17.1
    * libxml2-devel-2.10.3-150500.5.17.1
    * libxml2-tools-debuginfo-2.10.3-150500.5.17.1
    * libxml2-debugsource-2.10.3-150500.5.17.1
  * Basesystem Module 15-SP5 (x86_64)
    * libxml2-2-32bit-debuginfo-2.10.3-150500.5.17.1
    * libxml2-2-32bit-2.10.3-150500.5.17.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * libxml2-2-debuginfo-2.10.3-150500.5.17.1
    * libxml2-tools-2.10.3-150500.5.17.1
    * python3-libxml2-debuginfo-2.10.3-150500.5.17.1
    * libxml2-2-2.10.3-150500.5.17.1
    * python3-libxml2-2.10.3-150500.5.17.1
    * libxml2-python-debugsource-2.10.3-150500.5.17.1
    * libxml2-devel-2.10.3-150500.5.17.1
    * libxml2-tools-debuginfo-2.10.3-150500.5.17.1
    * libxml2-debugsource-2.10.3-150500.5.17.1
  * Basesystem Module 15-SP6 (x86_64)
    * libxml2-2-32bit-debuginfo-2.10.3-150500.5.17.1
    * libxml2-2-32bit-2.10.3-150500.5.17.1
  * Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * python311-libxml2-debuginfo-2.10.3-150500.5.17.1
    * python311-libxml2-2.10.3-150500.5.17.1
  * Python 3 Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * libxml2-python-debugsource-2.10.3-150500.5.17.1
    * python311-libxml2-debuginfo-2.10.3-150500.5.17.1
    * python311-libxml2-2.10.3-150500.5.17.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-34459.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1224282

SUSE: 2024:2290-1 low: libxml2 Security Advisory Updates

July 3, 2024
* bsc#1224282 Cross-References: * CVE-2024-34459

Summary

## This update for libxml2 fixes the following issues: * CVE-2024-34459: Fixed buffer over-read in xmlHTMLPrintFileContext in xmllint.c (bsc#1224282). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-2290=1 SUSE-2024-2290=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-2290=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-2290=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2290=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2290=1 * Python 3 Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-2290=1 * Python 3 Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2024-2290=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586) * libxml2-2-debuginfo-2.10.3-150500.5.17.1 * libxml2-tools-2.10.3-150500.5.17.1 * python3-libxml2-debuginfo-2.10.3-150500.5.17.1 * libxml2-2-2.10.3-150500.5.17.1 * python3-libxml2-2.10.3-150500.5.17.1 * libxml2-python-debugsource-2.10.3-150500.5.17.1 * python311-libxml2-2.10.3-150500.5.17.1 * libxml2-devel-2.10.3-150500.5.17.1 * libxml2-tools-debuginfo-2.10.3-150500.5.17.1 * libxml2-debugsource-2.10.3-150500.5.17.1 * python311-libxml2-debuginfo-2.10.3-150500.5.17.1 * openSUSE Leap 15.5 (x86_64) * libxml2-devel-32bit-2.10.3-150500.5.17.1 * libxml2-2-32bit-debuginfo-2.10.3-150500.5.17.1 * libxml2-2-32bit-2.10.3-150500.5.17.1 * openSUSE Leap 15.5 (noarch) * libxml2-doc-2.10.3-150500.5.17.1 * openSUSE Leap 15.5 (aarch64_ilp32) * libxml2-2-64bit-2.10.3-150500.5.17.1 * libxml2-devel-64bit-2.10.3-150500.5.17.1 * libxml2-2-64bit-debuginfo-2.10.3-150500.5.17.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * libxml2-2-debuginfo-2.10.3-150500.5.17.1 * libxml2-tools-2.10.3-150500.5.17.1 * python3-libxml2-debuginfo-2.10.3-150500.5.17.1 * libxml2-2-2.10.3-150500.5.17.1 * python3-libxml2-2.10.3-150500.5.17.1 * libxml2-python-debugsource-2.10.3-150500.5.17.1 * python311-libxml2-2.10.3-150500.5.17.1 * libxml2-devel-2.10.3-150500.5.17.1 * libxml2-tools-debuginfo-2.10.3-150500.5.17.1 * libxml2-debugsource-2.10.3-150500.5.17.1 * python311-libxml2-debuginfo-2.10.3-150500.5.17.1 * openSUSE Leap 15.6 (x86_64) * libxml2-devel-32bit-2.10.3-150500.5.17.1 * libxml2-2-32bit-debuginfo-2.10.3-150500.5.17.1 * libxml2-2-32bit-2.10.3-150500.5.17.1 * openSUSE Leap 15.6 (noarch) * libxml2-doc-2.10.3-150500.5.17.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * libxml2-2-debuginfo-2.10.3-150500.5.17.1 * libxml2-tools-2.10.3-150500.5.17.1 * python3-libxml2-debuginfo-2.10.3-150500.5.17.1 * libxml2-2-2.10.3-150500.5.17.1 * python3-libxml2-2.10.3-150500.5.17.1 * libxml2-python-debugsource-2.10.3-150500.5.17.1 * libxml2-tools-debuginfo-2.10.3-150500.5.17.1 * libxml2-debugsource-2.10.3-150500.5.17.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libxml2-2-debuginfo-2.10.3-150500.5.17.1 * libxml2-tools-2.10.3-150500.5.17.1 * python3-libxml2-debuginfo-2.10.3-150500.5.17.1 * libxml2-2-2.10.3-150500.5.17.1 * python3-libxml2-2.10.3-150500.5.17.1 * libxml2-python-debugsource-2.10.3-150500.5.17.1 * libxml2-devel-2.10.3-150500.5.17.1 * libxml2-tools-debuginfo-2.10.3-150500.5.17.1 * libxml2-debugsource-2.10.3-150500.5.17.1 * Basesystem Module 15-SP5 (x86_64) * libxml2-2-32bit-debuginfo-2.10.3-150500.5.17.1 * libxml2-2-32bit-2.10.3-150500.5.17.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * libxml2-2-debuginfo-2.10.3-150500.5.17.1 * libxml2-tools-2.10.3-150500.5.17.1 * python3-libxml2-debuginfo-2.10.3-150500.5.17.1 * libxml2-2-2.10.3-150500.5.17.1 * python3-libxml2-2.10.3-150500.5.17.1 * libxml2-python-debugsource-2.10.3-150500.5.17.1 * libxml2-devel-2.10.3-150500.5.17.1 * libxml2-tools-debuginfo-2.10.3-150500.5.17.1 * libxml2-debugsource-2.10.3-150500.5.17.1 * Basesystem Module 15-SP6 (x86_64) * libxml2-2-32bit-debuginfo-2.10.3-150500.5.17.1 * libxml2-2-32bit-2.10.3-150500.5.17.1 * Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64) * python311-libxml2-debuginfo-2.10.3-150500.5.17.1 * python311-libxml2-2.10.3-150500.5.17.1 * Python 3 Module 15-SP6 (aarch64 ppc64le s390x x86_64) * libxml2-python-debugsource-2.10.3-150500.5.17.1 * python311-libxml2-debuginfo-2.10.3-150500.5.17.1 * python311-libxml2-2.10.3-150500.5.17.1

References

* bsc#1224282

Cross-

* CVE-2024-34459

CVSS scores:

* CVE-2024-34459 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Affected Products:

* Basesystem Module 15-SP5

* Basesystem Module 15-SP6

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* Python 3 Module 15-SP5

* Python 3 Module 15-SP6

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-34459.html

* https://bugzilla.suse.com/show_bug.cgi?id=1224282

Severity
Announcement ID: SUSE-SU-2024:2290-1
Rating: low

Related News