Security update for libxslt

Announcement ID: SUSE-SU-2019:1232-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-11068 ( SUSE ): 6.6 CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
  • CVE-2019-11068 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-11068 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for libxslt fixes the following issues:

  • CVE-2019-11068: Fixed a protection mechanism bypass where callers of xsltCheckRead() and xsltCheckWrite() would permit access upon receiving an error (bsc#1132160).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1232=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1232=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1232=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1232=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1232=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1232=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1232=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1232=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1232=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1232=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libxslt-debugsource-1.1.28-17.3.1
    • libxslt1-debuginfo-32bit-1.1.28-17.3.1
    • libxslt-tools-1.1.28-17.3.1
    • libxslt1-1.1.28-17.3.1
    • libxslt-tools-debuginfo-1.1.28-17.3.1
    • libxslt1-32bit-1.1.28-17.3.1
    • libxslt1-debuginfo-1.1.28-17.3.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • libxslt-debugsource-1.1.28-17.3.1
    • libxslt1-debuginfo-32bit-1.1.28-17.3.1
    • libxslt-tools-1.1.28-17.3.1
    • libxslt1-1.1.28-17.3.1
    • libxslt-tools-debuginfo-1.1.28-17.3.1
    • libxslt1-32bit-1.1.28-17.3.1
    • libxslt1-debuginfo-1.1.28-17.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libxslt-devel-1.1.28-17.3.1
    • libxslt-debugsource-1.1.28-17.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libxslt-devel-1.1.28-17.3.1
    • libxslt-debugsource-1.1.28-17.3.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libxslt-debugsource-1.1.28-17.3.1
    • libxslt-tools-1.1.28-17.3.1
    • libxslt1-1.1.28-17.3.1
    • libxslt-tools-debuginfo-1.1.28-17.3.1
    • libxslt1-debuginfo-1.1.28-17.3.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libxslt1-debuginfo-32bit-1.1.28-17.3.1
    • libxslt1-32bit-1.1.28-17.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libxslt-debugsource-1.1.28-17.3.1
    • libxslt-tools-1.1.28-17.3.1
    • libxslt1-1.1.28-17.3.1
    • libxslt-tools-debuginfo-1.1.28-17.3.1
    • libxslt1-debuginfo-1.1.28-17.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libxslt1-debuginfo-32bit-1.1.28-17.3.1
    • libxslt1-32bit-1.1.28-17.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libxslt-debugsource-1.1.28-17.3.1
    • libxslt-tools-1.1.28-17.3.1
    • libxslt1-1.1.28-17.3.1
    • libxslt-tools-debuginfo-1.1.28-17.3.1
    • libxslt1-debuginfo-1.1.28-17.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libxslt1-debuginfo-32bit-1.1.28-17.3.1
    • libxslt1-32bit-1.1.28-17.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • libxslt-debugsource-1.1.28-17.3.1
    • libxslt-tools-1.1.28-17.3.1
    • libxslt1-1.1.28-17.3.1
    • libxslt-tools-debuginfo-1.1.28-17.3.1
    • libxslt1-debuginfo-1.1.28-17.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • libxslt1-debuginfo-32bit-1.1.28-17.3.1
    • libxslt1-32bit-1.1.28-17.3.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libxslt-debugsource-1.1.28-17.3.1
    • libxslt-tools-1.1.28-17.3.1
    • libxslt1-1.1.28-17.3.1
    • libxslt-tools-debuginfo-1.1.28-17.3.1
    • libxslt1-debuginfo-1.1.28-17.3.1
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • libxslt1-debuginfo-32bit-1.1.28-17.3.1
    • libxslt1-32bit-1.1.28-17.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libxslt-debugsource-1.1.28-17.3.1
    • libxslt-tools-1.1.28-17.3.1
    • libxslt1-1.1.28-17.3.1
    • libxslt-tools-debuginfo-1.1.28-17.3.1
    • libxslt1-debuginfo-1.1.28-17.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libxslt1-debuginfo-32bit-1.1.28-17.3.1
    • libxslt1-32bit-1.1.28-17.3.1

References: