# Security update for libxml2

Announcement ID: SUSE-SU-2024:0613-1  
Rating: moderate  
References:

  * bsc#1219576

  
Cross-References:

  * CVE-2024-25062

  
CVSS scores:

  * CVE-2024-25062 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-25062 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap Micro 5.3
  * openSUSE Leap Micro 5.4
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for libxml2 fixes the following issues:

  * CVE-2024-25062: Fixed use-after-free in XMLReader (bsc#1219576).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-613=1

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2024-613=1

  * openSUSE Leap Micro 5.4  
    zypper in -t patch openSUSE-Leap-Micro-5.4-2024-613=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-613=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-613=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-613=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-613=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * python3-libxml2-2.9.14-150400.5.28.1
    * libxml2-python-debugsource-2.9.14-150400.5.28.1
    * libxml2-devel-2.9.14-150400.5.28.1
    * python311-libxml2-2.9.14-150400.5.28.1
    * libxml2-tools-debuginfo-2.9.14-150400.5.28.1
    * libxml2-2-debuginfo-2.9.14-150400.5.28.1
    * python3-libxml2-debuginfo-2.9.14-150400.5.28.1
    * python311-libxml2-debuginfo-2.9.14-150400.5.28.1
    * libxml2-2-2.9.14-150400.5.28.1
    * libxml2-debugsource-2.9.14-150400.5.28.1
    * libxml2-tools-2.9.14-150400.5.28.1
  * openSUSE Leap 15.4 (x86_64)
    * libxml2-2-32bit-debuginfo-2.9.14-150400.5.28.1
    * libxml2-devel-32bit-2.9.14-150400.5.28.1
    * libxml2-2-32bit-2.9.14-150400.5.28.1
  * openSUSE Leap 15.4 (noarch)
    * libxml2-doc-2.9.14-150400.5.28.1
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * libxml2-devel-64bit-2.9.14-150400.5.28.1
    * libxml2-2-64bit-debuginfo-2.9.14-150400.5.28.1
    * libxml2-2-64bit-2.9.14-150400.5.28.1
  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * python3-libxml2-2.9.14-150400.5.28.1
    * libxml2-python-debugsource-2.9.14-150400.5.28.1
    * libxml2-tools-debuginfo-2.9.14-150400.5.28.1
    * libxml2-2-debuginfo-2.9.14-150400.5.28.1
    * python3-libxml2-debuginfo-2.9.14-150400.5.28.1
    * libxml2-2-2.9.14-150400.5.28.1
    * libxml2-debugsource-2.9.14-150400.5.28.1
    * libxml2-tools-2.9.14-150400.5.28.1
  * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    * python3-libxml2-2.9.14-150400.5.28.1
    * libxml2-python-debugsource-2.9.14-150400.5.28.1
    * libxml2-tools-debuginfo-2.9.14-150400.5.28.1
    * libxml2-2-debuginfo-2.9.14-150400.5.28.1
    * python3-libxml2-debuginfo-2.9.14-150400.5.28.1
    * libxml2-2-2.9.14-150400.5.28.1
    * libxml2-debugsource-2.9.14-150400.5.28.1
    * libxml2-tools-2.9.14-150400.5.28.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * python3-libxml2-2.9.14-150400.5.28.1
    * libxml2-python-debugsource-2.9.14-150400.5.28.1
    * libxml2-tools-debuginfo-2.9.14-150400.5.28.1
    * libxml2-2-debuginfo-2.9.14-150400.5.28.1
    * python3-libxml2-debuginfo-2.9.14-150400.5.28.1
    * libxml2-2-2.9.14-150400.5.28.1
    * libxml2-debugsource-2.9.14-150400.5.28.1
    * libxml2-tools-2.9.14-150400.5.28.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * python3-libxml2-2.9.14-150400.5.28.1
    * libxml2-python-debugsource-2.9.14-150400.5.28.1
    * libxml2-tools-debuginfo-2.9.14-150400.5.28.1
    * libxml2-2-debuginfo-2.9.14-150400.5.28.1
    * python3-libxml2-debuginfo-2.9.14-150400.5.28.1
    * libxml2-2-2.9.14-150400.5.28.1
    * libxml2-debugsource-2.9.14-150400.5.28.1
    * libxml2-tools-2.9.14-150400.5.28.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * python3-libxml2-2.9.14-150400.5.28.1
    * libxml2-python-debugsource-2.9.14-150400.5.28.1
    * libxml2-tools-debuginfo-2.9.14-150400.5.28.1
    * libxml2-2-debuginfo-2.9.14-150400.5.28.1
    * python3-libxml2-debuginfo-2.9.14-150400.5.28.1
    * libxml2-2-2.9.14-150400.5.28.1
    * libxml2-debugsource-2.9.14-150400.5.28.1
    * libxml2-tools-2.9.14-150400.5.28.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * python3-libxml2-2.9.14-150400.5.28.1
    * libxml2-python-debugsource-2.9.14-150400.5.28.1
    * libxml2-tools-debuginfo-2.9.14-150400.5.28.1
    * libxml2-2-debuginfo-2.9.14-150400.5.28.1
    * python3-libxml2-debuginfo-2.9.14-150400.5.28.1
    * libxml2-2-2.9.14-150400.5.28.1
    * libxml2-debugsource-2.9.14-150400.5.28.1
    * libxml2-tools-2.9.14-150400.5.28.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-25062.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1219576

openSUSE: 2024:0613-1: moderate: libxml2 Security Advisory Update

February 26, 2024
This update for libxml2 fixes the following issues: CVE-2024-25062: Fixed use-after-free in XMLReader (bsc#1219576).

Description

This update for libxml2 fixes the following issues: * CVE-2024-25062: Fixed use-after-free in XMLReader (bsc#1219576).

 

Patch

## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-613=1 * openSUSE Leap Micro 5.3 zypper in -t patch openSUSE-Leap-Micro-5.3-2024-613=1 * openSUSE Leap Micro 5.4 zypper in -t patch openSUSE-Leap-Micro-5.4-2024-613=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-613=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-613=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-613=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-613=1


Package List

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * python3-libxml2-2.9.14-150400.5.28.1 * libxml2-python-debugsource-2.9.14-150400.5.28.1 * libxml2-devel-2.9.14-150400.5.28.1 * python311-libxml2-2.9.14-150400.5.28.1 * libxml2-tools-debuginfo-2.9.14-150400.5.28.1 * libxml2-2-debuginfo-2.9.14-150400.5.28.1 * python3-libxml2-debuginfo-2.9.14-150400.5.28.1 * python311-libxml2-debuginfo-2.9.14-150400.5.28.1 * libxml2-2-2.9.14-150400.5.28.1 * libxml2-debugsource-2.9.14-150400.5.28.1 * libxml2-tools-2.9.14-150400.5.28.1 * openSUSE Leap 15.4 (x86_64) * libxml2-2-32bit-debuginfo-2.9.14-150400.5.28.1 * libxml2-devel-32bit-2.9.14-150400.5.28.1 * libxml2-2-32bit-2.9.14-150400.5.28.1 * openSUSE Leap 15.4 (noarch) * libxml2-doc-2.9.14-150400.5.28.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libxml2-devel-64bit-2.9.14-150400.5.28.1 * libxml2-2-64bit-debuginfo-2.9.14-150400.5.28.1 * libxml2-2-64bit-2.9.14-150400.5.28.1 * openSUSE Leap Micro 5.3 (aarch64 x86_64) * python3-libxml2-2.9.14-150400.5.28.1 * libxml2-python-debugsource-2.9.14-150400.5.28.1 * libxml2-tools-debuginfo-2.9.14-150400.5.28.1 * libxml2-2-debuginfo-2.9.14-150400.5.28.1 * python3-libxml2-debuginfo-2.9.14-150400.5.28.1 * libxml2-2-2.9.14-150400.5.28.1 * libxml2-debugsource-2.9.14-150400.5.28.1 * libxml2-tools-2.9.14-150400.5.28.1 * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64) * python3-libxml2-2.9.14-150400.5.28.1 * libxml2-python-debugsource-2.9.14-150400.5.28.1 * libxml2-tools-debuginfo-2.9.14-150400.5.28.1 * libxml2-2-debuginfo-2.9.14-150400.5.28.1 * python3-libxml2-debuginfo-2.9.14-150400.5.28.1 * libxml2-2-2.9.14-150400.5.28.1 * libxml2-debugsource-2.9.14-150400.5.28.1 * libxml2-tools-2.9.14-150400.5.28.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * python3-libxml2-2.9.14-150400.5.28.1 * libxml2-python-debugsource-2.9.14-150400.5.28.1 * libxml2-tools-debuginfo-2.9.14-150400.5.28.1 * libxml2-2-debuginfo-2.9.14-150400.5.28.1 * python3-libxml2-debuginfo-2.9.14-150400.5.28.1 * libxml2-2-2.9.14-150400.5.28.1 * libxml2-debugsource-2.9.14-150400.5.28.1 * libxml2-tools-2.9.14-150400.5.28.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * python3-libxml2-2.9.14-150400.5.28.1 * libxml2-python-debugsource-2.9.14-150400.5.28.1 * libxml2-tools-debuginfo-2.9.14-150400.5.28.1 * libxml2-2-debuginfo-2.9.14-150400.5.28.1 * python3-libxml2-debuginfo-2.9.14-150400.5.28.1 * libxml2-2-2.9.14-150400.5.28.1 * libxml2-debugsource-2.9.14-150400.5.28.1 * libxml2-tools-2.9.14-150400.5.28.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * python3-libxml2-2.9.14-150400.5.28.1 * libxml2-python-debugsource-2.9.14-150400.5.28.1 * libxml2-tools-debuginfo-2.9.14-150400.5.28.1 * libxml2-2-debuginfo-2.9.14-150400.5.28.1 * python3-libxml2-debuginfo-2.9.14-150400.5.28.1 * libxml2-2-2.9.14-150400.5.28.1 * libxml2-debugsource-2.9.14-150400.5.28.1 * libxml2-tools-2.9.14-150400.5.28.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * python3-libxml2-2.9.14-150400.5.28.1 * libxml2-python-debugsource-2.9.14-150400.5.28.1 * libxml2-tools-debuginfo-2.9.14-150400.5.28.1 * libxml2-2-debuginfo-2.9.14-150400.5.28.1 * python3-libxml2-debuginfo-2.9.14-150400.5.28.1 * libxml2-2-2.9.14-150400.5.28.1 * libxml2-debugsource-2.9.14-150400.5.28.1 * libxml2-tools-2.9.14-150400.5.28.1


References

* bsc#1219576 ## References: * https://www.suse.com/security/cve/CVE-2024-25062.html * https://bugzilla.suse.com/show_bug.cgi?id=1219576


Severity
Announcement ID: SUSE-SU-2024:0613-1
Rating: moderate

Related News