Upstream information

CVE-2008-4226 at MITRE

Description

Integer overflow in the xmlSAX2Characters function in libxml2 2.7.2 allows context-dependent attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a large XML document.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 10
Vector AV:N/AC:L/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entry: 441368 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libxml2-2 >= 2.9.7-3.6.1
  • libxml2-2-32bit >= 2.9.7-3.6.1
  • libxml2-devel >= 2.9.7-3.6.1
  • libxml2-tools >= 2.9.7-3.6.1
  • python3-libxml2-python >= 2.9.7-3.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libxml2-2-2.9.7-3.6.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA python3-libxml2-python-2.9.7-3.6.1
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libxml2-devel >= 2.7.6-0.31.1
  • libxml2-devel-32bit >= 2.7.6-0.31.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libxml2-devel-2.7.6-0.31.1
SUSE Linux Enterprise Desktop 12 SP1
  • libxml2-2 >= 2.9.1-10.1
  • libxml2-2-32bit >= 2.9.1-10.1
  • libxml2-devel >= 2.9.1-10.1
  • libxml2-tools >= 2.9.1-10.1
  • python-libxml2 >= 2.9.1-10.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA libxml2-2-2.9.1-10.1
SUSE Linux Enterprise Desktop 12 SP1 GA python-libxml2-2.9.1-10.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libxml2-devel-2.9.1-10.1
SUSE Linux Enterprise Desktop 12 SP2
  • libxml2-2 >= 2.9.4-27.1
  • libxml2-2-32bit >= 2.9.4-27.1
  • libxml2-devel >= 2.9.4-27.1
  • libxml2-tools >= 2.9.4-27.1
  • python-libxml2 >= 2.9.4-27.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA libxml2-2-2.9.4-27.1
SUSE Linux Enterprise Desktop 12 SP2 GA python-libxml2-2.9.4-27.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libxml2-devel-2.9.4-27.1
SUSE Linux Enterprise Desktop 12 SP3
  • libxml2-2 >= 2.9.4-45.1
  • libxml2-2-32bit >= 2.9.4-45.1
  • libxml2-devel >= 2.9.4-45.1
  • libxml2-tools >= 2.9.4-45.1
  • python-libxml2 >= 2.9.4-45.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libxml2-2-2.9.4-45.1
SUSE Linux Enterprise Desktop 12 SP3 GA python-libxml2-2.9.4-45.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxml2-devel-2.9.4-45.1
SUSE Linux Enterprise Desktop 12 SP4
  • libxml2-2 >= 2.9.4-46.15.1
  • libxml2-2-32bit >= 2.9.4-46.15.1
  • libxml2-devel >= 2.9.4-46.15.1
  • libxml2-tools >= 2.9.4-46.15.1
  • python-libxml2 >= 2.9.4-46.15.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libxml2-2-2.9.4-46.15.1
SUSE Linux Enterprise Desktop 12 SP4 GA python-libxml2-2.9.4-46.15.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxml2-devel-2.9.4-46.15.1
SUSE Linux Enterprise Desktop 12
  • libxml2-2 >= 2.9.1-6.2
  • libxml2-2-32bit >= 2.9.1-6.2
  • libxml2-devel >= 2.9.1-6.2
  • libxml2-tools >= 2.9.1-6.2
  • python-libxml2 >= 2.9.1-6.2
Patchnames:
SUSE Linux Enterprise Desktop 12 GA libxml2-2-2.9.1-6.2
SUSE Linux Enterprise Desktop 12 GA python-libxml2-2.9.1-6.2
SUSE Linux Enterprise Software Development Kit 12 GA libxml2-devel-2.9.1-6.2
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libxml2-2 >= 2.9.7-1.30
  • libxml2-2-32bit >= 2.9.7-1.30
  • libxml2-devel >= 2.9.7-1.30
  • libxml2-tools >= 2.9.7-1.30
  • python2-libxml2-python >= 2.9.7-1.30
  • python3-libxml2-python >= 2.9.7-1.30
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libxml2-2-2.9.7-1.30
SUSE Linux Enterprise Module for Basesystem 15 GA python2-libxml2-python-2.9.7-1.30
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libxml2-2 >= 2.9.4-46.20.1
  • libxml2-2-32bit >= 2.9.4-46.20.1
  • libxml2-doc >= 2.9.4-46.20.1
  • libxml2-tools >= 2.9.4-46.20.1
  • python-libxml2 >= 2.9.4-46.20.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libxml2-2-2.9.4-46.20.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA python-libxml2-2.9.4-46.20.1
SUSE Linux Enterprise Server 11 SP1
  • libxml2 >= 2.7.6-0.1.37
  • libxml2-32bit >= 2.7.6-0.1.37
  • libxml2-doc >= 2.7.6-0.1.37
  • libxml2-x86 >= 2.7.6-0.1.37
Patchnames:
SUSE Linux Enterprise Server 11 SP1 GA libxml2-2.7.6-0.1.37
SUSE Linux Enterprise Server 11 SP2
  • libxml2 >= 2.7.6-0.13.1
  • libxml2-32bit >= 2.7.6-0.13.1
  • libxml2-doc >= 2.7.6-0.13.1
  • libxml2-x86 >= 2.7.6-0.13.1
Patchnames:
SUSE Linux Enterprise Server 11 SP2 GA libxml2-2.7.6-0.13.1
SUSE Linux Enterprise Server 11 SP3
  • libxml2 >= 2.7.6-0.23.1
  • libxml2-32bit >= 2.7.6-0.23.1
  • libxml2-doc >= 2.7.6-0.23.1
  • libxml2-x86 >= 2.7.6-0.23.1
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA libxml2-2.7.6-0.23.1
SUSE Linux Enterprise Server 11 SP4
  • libxml2 >= 2.7.6-0.31.1
  • libxml2-32bit >= 2.7.6-0.31.1
  • libxml2-devel >= 2.7.6-0.31.1
  • libxml2-devel-32bit >= 2.7.6-0.31.1
  • libxml2-doc >= 2.7.6-0.31.1
  • libxml2-x86 >= 2.7.6-0.31.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA libxml2-2.7.6-0.31.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libxml2-devel-2.7.6-0.31.1
SUSE Linux Enterprise Server 12 SP1
  • libxml2-2 >= 2.9.1-10.1
  • libxml2-2-32bit >= 2.9.1-10.1
  • libxml2-devel >= 2.9.1-10.1
  • libxml2-doc >= 2.9.1-10.1
  • libxml2-tools >= 2.9.1-10.1
  • python-libxml2 >= 2.9.1-10.1
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA libxml2-2-2.9.1-10.1
SUSE Linux Enterprise Server 12 SP1 GA python-libxml2-2.9.1-10.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libxml2-devel-2.9.1-10.1
SUSE Linux Enterprise Server 12 SP2
  • libxml2-2 >= 2.9.4-27.1
  • libxml2-2-32bit >= 2.9.4-27.1
  • libxml2-devel >= 2.9.4-27.1
  • libxml2-doc >= 2.9.4-27.1
  • libxml2-tools >= 2.9.4-27.1
  • python-libxml2 >= 2.9.4-27.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA libxml2-2-2.9.4-27.1
SUSE Linux Enterprise Server 12 SP2 GA python-libxml2-2.9.4-27.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libxml2-devel-2.9.4-27.1
SUSE Linux Enterprise Server 12 SP3
  • libxml2-2 >= 2.9.4-45.1
  • libxml2-2-32bit >= 2.9.4-45.1
  • libxml2-devel >= 2.9.4-45.1
  • libxml2-doc >= 2.9.4-45.1
  • libxml2-tools >= 2.9.4-45.1
  • python-libxml2 >= 2.9.4-45.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libxml2-2-2.9.4-45.1
SUSE Linux Enterprise Server 12 SP3 GA python-libxml2-2.9.4-45.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxml2-devel-2.9.4-45.1
SUSE Linux Enterprise Server 12 SP4
  • libxml2-2 >= 2.9.4-46.15.1
  • libxml2-2-32bit >= 2.9.4-46.15.1
  • libxml2-devel >= 2.9.4-46.15.1
  • libxml2-doc >= 2.9.4-46.15.1
  • libxml2-tools >= 2.9.4-46.15.1
  • python-libxml2 >= 2.9.4-46.15.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libxml2-2-2.9.4-46.15.1
SUSE Linux Enterprise Server 12 SP4 GA python-libxml2-2.9.4-46.15.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxml2-devel-2.9.4-46.15.1
SUSE Linux Enterprise Server 12 SP5
  • libxml2-2 >= 2.9.4-46.20.1
  • libxml2-2-32bit >= 2.9.4-46.20.1
  • libxml2-devel >= 2.9.4-46.20.1
  • libxml2-doc >= 2.9.4-46.20.1
  • libxml2-tools >= 2.9.4-46.20.1
  • python-libxml2 >= 2.9.4-46.20.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libxml2-2-2.9.4-46.20.1
SUSE Linux Enterprise Server 12 SP5 GA python-libxml2-2.9.4-46.20.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libxml2-devel-2.9.4-46.20.1
SUSE Linux Enterprise Server 12
  • libxml2-2 >= 2.9.1-6.2
  • libxml2-2-32bit >= 2.9.1-6.2
  • libxml2-devel >= 2.9.1-6.2
  • libxml2-doc >= 2.9.1-6.2
  • libxml2-tools >= 2.9.1-6.2
  • python-libxml2 >= 2.9.1-6.2
Patchnames:
SUSE Linux Enterprise Server 12 GA libxml2-2-2.9.1-6.2
SUSE Linux Enterprise Server 12 GA python-libxml2-2.9.1-6.2
SUSE Linux Enterprise Software Development Kit 12 GA libxml2-devel-2.9.1-6.2
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libxml2-2 >= 2.9.4-27.1
  • libxml2-doc >= 2.9.4-27.1
  • libxml2-tools >= 2.9.4-27.1
  • python-libxml2 >= 2.9.4-27.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA libxml2-2-2.9.4-27.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA python-libxml2-2.9.4-27.1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libxml2-devel >= 2.9.1-10.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libxml2-devel-2.9.1-10.1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libxml2-devel >= 2.9.4-27.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libxml2-devel-2.9.4-27.1
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libxml2-devel >= 2.9.4-45.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxml2-devel-2.9.4-45.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libxml2-devel >= 2.9.4-46.15.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxml2-devel-2.9.4-46.15.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libxml2-devel >= 2.9.4-46.20.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libxml2-devel-2.9.4-46.20.1
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Software Development Kit 12
  • libxml2-devel >= 2.9.1-6.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 GA libxml2-devel-2.9.1-6.2
openSUSE Leap 15.0
  • libxml2-2 >= 2.9.7-lp150.1.7
  • libxml2-2-32bit >= 2.9.7-lp150.1.7
  • libxml2-tools >= 2.9.7-lp150.1.7
  • python3-libxml2-python >= 2.9.7-lp150.1.7
Patchnames:
openSUSE Leap 15.0 GA libxml2-2-2.9.7-lp150.1.7
openSUSE Leap 15.0 GA python3-libxml2-python-2.9.7-lp150.1.7
openSUSE Tumbleweed
  • libxml2-2 >= 2.9.4-1.22
  • libxml2-2-32bit >= 2.9.4-1.22
  • libxml2-devel >= 2.9.4-1.22
  • libxml2-devel-32bit >= 2.9.4-1.22
  • libxml2-doc >= 2.9.4-1.22
  • libxml2-tools >= 2.9.4-1.22
  • python-libxml2 >= 2.9.4-1.4
Patchnames:
openSUSE Tumbleweed GA libxml2-2-2.9.4-1.22
openSUSE Tumbleweed GA python-libxml2-2.9.4-1.4


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP4 libxml2 Unsupported
SUSE Linux Enterprise Point of Service 11 SP3 libxml2 Unsupported
SUSE Linux Enterprise Server 11 SP3 libxml2 Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS libxml2 Unsupported
SUSE Linux Enterprise Server 11 SP4 libxml2 Unsupported
SUSE Linux Enterprise Server 11 SP4 LTSS libxml2 Affected
SUSE Linux Enterprise Server 11 SP4-LTSS libxml2 Unsupported
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libxml2 Unsupported
SUSE Linux Enterprise Software Development Kit 11 SP4 libxml2 Unsupported


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 06:33:35 2013
CVE page last modified: Fri Dec 8 16:28:11 2023