# Security update for libxml2

Announcement ID: SUSE-SU-2023:4505-1  
Rating: moderate  
References:

  * bsc#1216129

  
Cross-References:

  * CVE-2023-45322

  
CVSS scores:

  * CVE-2023-45322 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-45322 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for libxml2 fixes the following issues:

  * CVE-2023-45322: Fixed a use-after-free in xmlUnlinkNode() in tree.c
    (bsc#1216129).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4505=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4505=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4505=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4505=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * libxml2-debugsource-2.9.4-46.68.2
    * libxml2-devel-2.9.4-46.68.2
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * python-libxml2-debuginfo-2.9.4-46.68.2
    * libxml2-tools-2.9.4-46.68.2
    * libxml2-tools-debuginfo-2.9.4-46.68.2
    * python-libxml2-debugsource-2.9.4-46.68.2
    * python-libxml2-2.9.4-46.68.2
    * libxml2-debugsource-2.9.4-46.68.2
    * libxml2-2-debuginfo-2.9.4-46.68.2
    * libxml2-2-2.9.4-46.68.2
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * libxml2-doc-2.9.4-46.68.2
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libxml2-2-debuginfo-32bit-2.9.4-46.68.2
    * libxml2-2-32bit-2.9.4-46.68.2
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * python-libxml2-debuginfo-2.9.4-46.68.2
    * libxml2-tools-2.9.4-46.68.2
    * libxml2-tools-debuginfo-2.9.4-46.68.2
    * python-libxml2-debugsource-2.9.4-46.68.2
    * python-libxml2-2.9.4-46.68.2
    * libxml2-debugsource-2.9.4-46.68.2
    * libxml2-2-debuginfo-2.9.4-46.68.2
    * libxml2-2-2.9.4-46.68.2
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * libxml2-doc-2.9.4-46.68.2
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libxml2-2-debuginfo-32bit-2.9.4-46.68.2
    * libxml2-2-32bit-2.9.4-46.68.2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * python-libxml2-debuginfo-2.9.4-46.68.2
    * libxml2-tools-2.9.4-46.68.2
    * libxml2-tools-debuginfo-2.9.4-46.68.2
    * python-libxml2-debugsource-2.9.4-46.68.2
    * python-libxml2-2.9.4-46.68.2
    * libxml2-debugsource-2.9.4-46.68.2
    * libxml2-2-debuginfo-2.9.4-46.68.2
    * libxml2-2-2.9.4-46.68.2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * libxml2-doc-2.9.4-46.68.2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libxml2-2-debuginfo-32bit-2.9.4-46.68.2
    * libxml2-2-32bit-2.9.4-46.68.2

## References:

  * https://www.suse.com/security/cve/CVE-2023-45322.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216129

SUSE: 2023:4505-1 moderate: libxml2

November 21, 2023
* bsc#1216129 Cross-References: * CVE-2023-45322

Summary

## This update for libxml2 fixes the following issues: * CVE-2023-45322: Fixed a use-after-free in xmlUnlinkNode() in tree.c (bsc#1216129). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4505=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4505=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4505=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4505=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * libxml2-debugsource-2.9.4-46.68.2 * libxml2-devel-2.9.4-46.68.2 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * python-libxml2-debuginfo-2.9.4-46.68.2 * libxml2-tools-2.9.4-46.68.2 * libxml2-tools-debuginfo-2.9.4-46.68.2 * python-libxml2-debugsource-2.9.4-46.68.2 * python-libxml2-2.9.4-46.68.2 * libxml2-debugsource-2.9.4-46.68.2 * libxml2-2-debuginfo-2.9.4-46.68.2 * libxml2-2-2.9.4-46.68.2 * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch) * libxml2-doc-2.9.4-46.68.2 * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64) * libxml2-2-debuginfo-32bit-2.9.4-46.68.2 * libxml2-2-32bit-2.9.4-46.68.2 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * python-libxml2-debuginfo-2.9.4-46.68.2 * libxml2-tools-2.9.4-46.68.2 * libxml2-tools-debuginfo-2.9.4-46.68.2 * python-libxml2-debugsource-2.9.4-46.68.2 * python-libxml2-2.9.4-46.68.2 * libxml2-debugsource-2.9.4-46.68.2 * libxml2-2-debuginfo-2.9.4-46.68.2 * libxml2-2-2.9.4-46.68.2 * SUSE Linux Enterprise Server 12 SP5 (noarch) * libxml2-doc-2.9.4-46.68.2 * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64) * libxml2-2-debuginfo-32bit-2.9.4-46.68.2 * libxml2-2-32bit-2.9.4-46.68.2 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * python-libxml2-debuginfo-2.9.4-46.68.2 * libxml2-tools-2.9.4-46.68.2 * libxml2-tools-debuginfo-2.9.4-46.68.2 * python-libxml2-debugsource-2.9.4-46.68.2 * python-libxml2-2.9.4-46.68.2 * libxml2-debugsource-2.9.4-46.68.2 * libxml2-2-debuginfo-2.9.4-46.68.2 * libxml2-2-2.9.4-46.68.2 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch) * libxml2-doc-2.9.4-46.68.2 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64) * libxml2-2-debuginfo-32bit-2.9.4-46.68.2 * libxml2-2-32bit-2.9.4-46.68.2

References

* bsc#1216129

Cross-

* CVE-2023-45322

CVSS scores:

* CVE-2023-45322 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2023-45322 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-45322.html

* https://bugzilla.suse.com/show_bug.cgi?id=1216129

Severity
Announcement ID: SUSE-SU-2023:4505-1
Rating: moderate

Related News