SUSE-SU-2017:1282-1: moderate: Security update for libxslt

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon May 15 13:14:07 MDT 2017


   SUSE Security Update: Security update for libxslt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1282-1
Rating:             moderate
References:         #1005591 #1035905 #934119 #952474 
Cross-References:   CVE-2015-7995 CVE-2015-9019 CVE-2016-4738
                    CVE-2017-5029
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:


    This update for libxslt fixes the following issues:

   - CVE-2017-5029: The xsltAddTextString function in transform.c lacked a
     check for integer overflow during a size calculation, which allowed a
     remote attacker to perform an out of bounds memory write via a crafted
     HTML page (bsc#1035905).

   - CVE-2016-4738: Fix heap overread in xsltFormatNumberConversion: An empty
     decimal-separator could cause a heap overread. This can be exploited to
     leak a couple of bytes after the buffer that holds the pattern string
     (bsc#1005591).

   - CVE-2015-9019: Properly initialize random generator (bsc#934119).

   - CVE-2015-7995: Vulnerability in function xsltStylePreCompute" in
     preproc.c could cause a type confusion leading to DoS. (bsc#952474)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-libxslt-13104=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-libxslt-13104=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-libxslt-13104=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libxslt-devel-1.1.24-19.33.1
      libxslt-python-1.1.24-19.33.3

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64):

      libxslt-devel-32bit-1.1.24-19.33.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libxslt-1.1.24-19.33.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libxslt-32bit-1.1.24-19.33.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      libxslt-x86-1.1.24-19.33.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libxslt-debuginfo-1.1.24-19.33.1
      libxslt-debugsource-1.1.24-19.33.1
      libxslt-python-debuginfo-1.1.24-19.33.3
      libxslt-python-debugsource-1.1.24-19.33.3

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):

      libxslt-debuginfo-32bit-1.1.24-19.33.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ia64):

      libxslt-debuginfo-x86-1.1.24-19.33.1


References:

   https://www.suse.com/security/cve/CVE-2015-7995.html
   https://www.suse.com/security/cve/CVE-2015-9019.html
   https://www.suse.com/security/cve/CVE-2016-4738.html
   https://www.suse.com/security/cve/CVE-2017-5029.html
   https://bugzilla.suse.com/1005591
   https://bugzilla.suse.com/1035905
   https://bugzilla.suse.com/934119
   https://bugzilla.suse.com/952474



More information about the sle-security-updates mailing list