Security update for libxslt

Announcement ID: SUSE-SU-2017:1313-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-4738 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-5029 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-5029 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves four vulnerabilities can now be installed.

Description:

This update for libxslt fixes the following issues:

  • CVE-2017-5029: The xsltAddTextString function in transform.c lacked a check for integer overflow during a size calculation, which allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page (bsc#1035905).

  • CVE-2016-4738: Fix heap overread in xsltFormatNumberConversion: An empty decimal-separator could cause a heap overread. This can be exploited to leak a couple of bytes after the buffer that holds the pattern string (bsc#1005591).

  • CVE-2015-9019: Properly initialize random generator (bsc#934119).

  • CVE-2015-7995: Vulnerability in function xsltStylePreCompute" in preproc.c could cause a type confusion leading to DoS. (bsc#952474)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-793=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-793=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-793=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-793=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-793=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-793=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-793=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-793=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-793=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-793=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • libxslt1-debuginfo-32bit-1.1.28-16.1
    • libxslt1-32bit-1.1.28-16.1
    • libxslt-tools-1.1.28-16.1
    • libxslt1-1.1.28-16.1
    • libxslt-debugsource-1.1.28-16.1
    • libxslt-tools-debuginfo-1.1.28-16.1
    • libxslt1-debuginfo-1.1.28-16.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libxslt1-debuginfo-32bit-1.1.28-16.1
    • libxslt1-32bit-1.1.28-16.1
    • libxslt-tools-1.1.28-16.1
    • libxslt1-1.1.28-16.1
    • libxslt-debugsource-1.1.28-16.1
    • libxslt-tools-debuginfo-1.1.28-16.1
    • libxslt1-debuginfo-1.1.28-16.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libxslt-tools-1.1.28-16.1
    • libxslt1-1.1.28-16.1
    • libxslt-debugsource-1.1.28-16.1
    • libxslt-tools-debuginfo-1.1.28-16.1
    • libxslt1-debuginfo-1.1.28-16.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • libxslt-devel-1.1.28-16.1
    • libxslt-debugsource-1.1.28-16.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libxslt-devel-1.1.28-16.1
    • libxslt-debugsource-1.1.28-16.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • libxslt-tools-1.1.28-16.1
    • libxslt1-1.1.28-16.1
    • libxslt-debugsource-1.1.28-16.1
    • libxslt-tools-debuginfo-1.1.28-16.1
    • libxslt1-debuginfo-1.1.28-16.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libxslt1-32bit-1.1.28-16.1
    • libxslt1-debuginfo-32bit-1.1.28-16.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • libxslt-tools-1.1.28-16.1
    • libxslt1-1.1.28-16.1
    • libxslt-debugsource-1.1.28-16.1
    • libxslt-tools-debuginfo-1.1.28-16.1
    • libxslt1-debuginfo-1.1.28-16.1
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libxslt1-32bit-1.1.28-16.1
    • libxslt1-debuginfo-32bit-1.1.28-16.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libxslt-tools-1.1.28-16.1
    • libxslt1-1.1.28-16.1
    • libxslt-debugsource-1.1.28-16.1
    • libxslt-tools-debuginfo-1.1.28-16.1
    • libxslt1-debuginfo-1.1.28-16.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libxslt1-32bit-1.1.28-16.1
    • libxslt1-debuginfo-32bit-1.1.28-16.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libxslt-tools-1.1.28-16.1
    • libxslt1-1.1.28-16.1
    • libxslt-debugsource-1.1.28-16.1
    • libxslt-tools-debuginfo-1.1.28-16.1
    • libxslt1-debuginfo-1.1.28-16.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libxslt1-32bit-1.1.28-16.1
    • libxslt1-debuginfo-32bit-1.1.28-16.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libxslt-tools-1.1.28-16.1
    • libxslt1-1.1.28-16.1
    • libxslt-debugsource-1.1.28-16.1
    • libxslt-tools-debuginfo-1.1.28-16.1
    • libxslt1-debuginfo-1.1.28-16.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libxslt1-32bit-1.1.28-16.1
    • libxslt1-debuginfo-32bit-1.1.28-16.1

References: