Security update for libxslt

Announcement ID: SUSE-SU-2017:1282-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-4738 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-5029 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-5029 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves four vulnerabilities can now be installed.

Description:

This update for libxslt fixes the following issues:

  • CVE-2017-5029: The xsltAddTextString function in transform.c lacked a check for integer overflow during a size calculation, which allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page (bsc#1035905).

  • CVE-2016-4738: Fix heap overread in xsltFormatNumberConversion: An empty decimal-separator could cause a heap overread. This can be exploited to leak a couple of bytes after the buffer that holds the pattern string (bsc#1005591).

  • CVE-2015-9019: Properly initialize random generator (bsc#934119).

  • CVE-2015-7995: Vulnerability in function xsltStylePreCompute" in preproc.c could cause a type confusion leading to DoS. (bsc#952474)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-libxslt-13104=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-libxslt-13104=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-libxslt-13104=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libxslt-python-1.1.24-19.33.3
    • libxslt-devel-1.1.24-19.33.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libxslt-devel-32bit-1.1.24-19.33.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libxslt-1.1.24-19.33.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libxslt-x86-1.1.24-19.33.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libxslt-32bit-1.1.24-19.33.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libxslt-1.1.24-19.33.1
    • libxslt-32bit-1.1.24-19.33.1

References: