SUSE-SU-2019:1232-1: moderate: Security update for libxslt

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue May 14 13:09:13 MDT 2019


   SUSE Security Update: Security update for libxslt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1232-1
Rating:             moderate
References:         #1132160 
Cross-References:   CVE-2019-11068
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libxslt fixes the following issues:

   - CVE-2019-11068: Fixed a protection mechanism bypass where callers of
     xsltCheckRead() and xsltCheckWrite() would permit access upon receiving
     an error (bsc#1132160).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1232=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1232=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1232=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1232=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1232=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1232=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libxslt-debugsource-1.1.28-17.3.1
      libxslt-devel-1.1.28-17.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libxslt-debugsource-1.1.28-17.3.1
      libxslt-devel-1.1.28-17.3.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libxslt-debugsource-1.1.28-17.3.1
      libxslt-tools-1.1.28-17.3.1
      libxslt-tools-debuginfo-1.1.28-17.3.1
      libxslt1-1.1.28-17.3.1
      libxslt1-debuginfo-1.1.28-17.3.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libxslt1-32bit-1.1.28-17.3.1
      libxslt1-debuginfo-32bit-1.1.28-17.3.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libxslt-debugsource-1.1.28-17.3.1
      libxslt-tools-1.1.28-17.3.1
      libxslt-tools-debuginfo-1.1.28-17.3.1
      libxslt1-1.1.28-17.3.1
      libxslt1-debuginfo-1.1.28-17.3.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      libxslt1-32bit-1.1.28-17.3.1
      libxslt1-debuginfo-32bit-1.1.28-17.3.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libxslt-debugsource-1.1.28-17.3.1
      libxslt-tools-1.1.28-17.3.1
      libxslt-tools-debuginfo-1.1.28-17.3.1
      libxslt1-1.1.28-17.3.1
      libxslt1-32bit-1.1.28-17.3.1
      libxslt1-debuginfo-1.1.28-17.3.1
      libxslt1-debuginfo-32bit-1.1.28-17.3.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libxslt-debugsource-1.1.28-17.3.1
      libxslt-tools-1.1.28-17.3.1
      libxslt-tools-debuginfo-1.1.28-17.3.1
      libxslt1-1.1.28-17.3.1
      libxslt1-32bit-1.1.28-17.3.1
      libxslt1-debuginfo-1.1.28-17.3.1
      libxslt1-debuginfo-32bit-1.1.28-17.3.1


References:

   https://www.suse.com/security/cve/CVE-2019-11068.html
   https://bugzilla.suse.com/1132160



More information about the sle-security-updates mailing list