SUSE-SU-2017:1313-1: moderate: Security update for libxslt

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue May 16 13:12:50 MDT 2017


   SUSE Security Update: Security update for libxslt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1313-1
Rating:             moderate
References:         #1005591 #1035905 #934119 #952474 
Cross-References:   CVE-2015-7995 CVE-2015-9019 CVE-2016-4738
                    CVE-2017-5029
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:


    This update for libxslt fixes the following issues:


   - CVE-2017-5029: The xsltAddTextString function in transform.c lacked a
     check for integer overflow during a size calculation, which allowed a
     remote attacker to perform an out of bounds memory write via a crafted
     HTML page (bsc#1035905).

   - CVE-2016-4738: Fix heap overread in xsltFormatNumberConversion: An empty
     decimal-separator could cause a heap overread. This can be exploited to
     leak a couple of bytes after the buffer that holds the pattern string
     (bsc#1005591).

   - CVE-2015-9019: Properly initialize random generator (bsc#934119).

   - CVE-2015-7995: Vulnerability in function xsltStylePreCompute" in
     preproc.c could cause a type confusion leading to DoS. (bsc#952474)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-793=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-793=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-793=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-793=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-793=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-793=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-793=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      libxslt-debugsource-1.1.28-16.1
      libxslt-devel-1.1.28-16.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      libxslt-debugsource-1.1.28-16.1
      libxslt-devel-1.1.28-16.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      libxslt-debugsource-1.1.28-16.1
      libxslt-tools-1.1.28-16.1
      libxslt-tools-debuginfo-1.1.28-16.1
      libxslt1-1.1.28-16.1
      libxslt1-debuginfo-1.1.28-16.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      libxslt-debugsource-1.1.28-16.1
      libxslt-tools-1.1.28-16.1
      libxslt-tools-debuginfo-1.1.28-16.1
      libxslt1-1.1.28-16.1
      libxslt1-debuginfo-1.1.28-16.1

   - SUSE Linux Enterprise Server 12-SP2 (x86_64):

      libxslt1-32bit-1.1.28-16.1
      libxslt1-debuginfo-32bit-1.1.28-16.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      libxslt-debugsource-1.1.28-16.1
      libxslt-tools-1.1.28-16.1
      libxslt-tools-debuginfo-1.1.28-16.1
      libxslt1-1.1.28-16.1
      libxslt1-debuginfo-1.1.28-16.1

   - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

      libxslt1-32bit-1.1.28-16.1
      libxslt1-debuginfo-32bit-1.1.28-16.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      libxslt-debugsource-1.1.28-16.1
      libxslt-tools-1.1.28-16.1
      libxslt-tools-debuginfo-1.1.28-16.1
      libxslt1-1.1.28-16.1
      libxslt1-32bit-1.1.28-16.1
      libxslt1-debuginfo-1.1.28-16.1
      libxslt1-debuginfo-32bit-1.1.28-16.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      libxslt-debugsource-1.1.28-16.1
      libxslt-tools-1.1.28-16.1
      libxslt-tools-debuginfo-1.1.28-16.1
      libxslt1-1.1.28-16.1
      libxslt1-32bit-1.1.28-16.1
      libxslt1-debuginfo-1.1.28-16.1
      libxslt1-debuginfo-32bit-1.1.28-16.1


References:

   https://www.suse.com/security/cve/CVE-2015-7995.html
   https://www.suse.com/security/cve/CVE-2015-9019.html
   https://www.suse.com/security/cve/CVE-2016-4738.html
   https://www.suse.com/security/cve/CVE-2017-5029.html
   https://bugzilla.suse.com/1005591
   https://bugzilla.suse.com/1035905
   https://bugzilla.suse.com/934119
   https://bugzilla.suse.com/952474



More information about the sle-security-updates mailing list