Security update for libxslt

Announcement ID: SUSE-SU-2019:1867-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-13117 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2019-13117 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-13117 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-13118 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2019-13118 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-13118 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE CaaS Platform 3.0
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for libxslt fixes the following issues:

Security issues fixed:

  • CVE-2019-13118: Fixed a read of uninitialized stack data (bsc#1140101).
  • CVE-2019-13117: Fixed a uninitialized read which allowed to discern whether a byte on the stack contains certain special characters (bsc#1140095).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1867=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1867=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1867=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1867=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1867=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • libxslt1-debuginfo-1.1.28-17.6.1
    • libxslt1-32bit-1.1.28-17.6.1
    • libxslt-tools-1.1.28-17.6.1
    • libxslt-tools-debuginfo-1.1.28-17.6.1
    • libxslt-debugsource-1.1.28-17.6.1
    • libxslt1-debuginfo-32bit-1.1.28-17.6.1
    • libxslt1-1.1.28-17.6.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libxslt-devel-1.1.28-17.6.1
    • libxslt-debugsource-1.1.28-17.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • libxslt1-debuginfo-1.1.28-17.6.1
    • libxslt-tools-1.1.28-17.6.1
    • libxslt-tools-debuginfo-1.1.28-17.6.1
    • libxslt-debugsource-1.1.28-17.6.1
    • libxslt1-1.1.28-17.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • libxslt1-debuginfo-32bit-1.1.28-17.6.1
    • libxslt1-32bit-1.1.28-17.6.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libxslt1-debuginfo-1.1.28-17.6.1
    • libxslt-tools-1.1.28-17.6.1
    • libxslt-tools-debuginfo-1.1.28-17.6.1
    • libxslt-debugsource-1.1.28-17.6.1
    • libxslt1-1.1.28-17.6.1
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • libxslt1-debuginfo-32bit-1.1.28-17.6.1
    • libxslt1-32bit-1.1.28-17.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libxslt1-debuginfo-1.1.28-17.6.1
    • libxslt-tools-1.1.28-17.6.1
    • libxslt-tools-debuginfo-1.1.28-17.6.1
    • libxslt-debugsource-1.1.28-17.6.1
    • libxslt1-1.1.28-17.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libxslt1-debuginfo-32bit-1.1.28-17.6.1
    • libxslt1-32bit-1.1.28-17.6.1
  • SUSE CaaS Platform 3.0 (x86_64)
    • libxslt1-debuginfo-1.1.28-17.6.1
    • libxslt1-1.1.28-17.6.1

References: