Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libxslt
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libxslt
ID: USN-1595-1
Distribution: Ubuntu
Plattformen: Ubuntu 8.04 LTS, Ubuntu 10.04 LTS, Ubuntu 11.04, Ubuntu 11.10, Ubuntu 12.04 LTS
Datum: Fr, 5. Oktober 2012, 06:59
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1202
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3970
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2825
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2870
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2871
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2893
Applikationen: The XSLT C library for GNOME

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============3111003751474953078==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigBD3D264660592F278FF306A8"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigBD3D264660592F278FF306A8
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1595-1
October 04, 2012

libxslt vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Applications using libxslt could be made to crash or run programs as your
login if they processed a specially crafted file.

Software Description:
- libxslt: XSLT processing library

Details:

Chris Evans discovered that libxslt incorrectly handled generate-id XPath
functions. If a user or automated system were tricked into processing a
specially crafted XSLT document, a remote attacker could obtain potentially
sensitive information. This issue only affected Ubuntu 8.04 LTS, Ubuntu
10.04 LTS and Ubuntu 11.04. (CVE-2011-1202)

It was discovered that libxslt incorrectly parsed certain patterns. If a
user or automated system were tricked into processing a specially crafted
XSLT document, a remote attacker could cause libxslt to crash, causing a
denial of service. (CVE-2011-3970)

Nicholas Gregoire discovered that libxslt incorrectly handled unexpected
DTD nodes. If a user or automated system were tricked into processing a
specially crafted XSLT document, a remote attacker could cause libxslt to
crash, causing a denial of service. (CVE-2012-2825)

Nicholas Gregoire discovered that libxslt incorrectly managed memory. If a
user or automated system were tricked into processing a specially crafted
XSLT document, a remote attacker could cause libxslt to crash, causing a
denial of service. (CVE-2012-2870)

Nicholas Gregoire discovered that libxslt incorrectly handled certain
transforms. If a user or automated system were tricked into processing a
specially crafted XSLT document, a remote attacker could cause libxslt to
crash, causing a denial of service, or possibly execute arbitrary code.
(CVE-2012-2871)

Cris Neckar discovered that libxslt incorrectly managed memory. If a user
or automated system were tricked into processing a specially crafted XSLT
document, a remote attacker could cause libxslt to crash, causing a denial
of service, or possibly execute arbitrary code. (CVE-2012-2893)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libxslt1.1 1.1.26-8ubuntu1.2

Ubuntu 11.10:
libxslt1.1 1.1.26-7ubuntu0.1

Ubuntu 11.04:
libxslt1.1 1.1.26-6ubuntu0.1

Ubuntu 10.04 LTS:
libxslt1.1 1.1.26-1ubuntu1.1

Ubuntu 8.04 LTS:
libxslt1.1 1.1.22-1ubuntu1.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1595-1
CVE-2011-1202, CVE-2011-3970, CVE-2012-2825, CVE-2012-2870,
CVE-2012-2871, CVE-2012-2893

Package Information:
https://launchpad.net/ubuntu/+source/libxslt/1.1.26-8ubuntu1.2
https://launchpad.net/ubuntu/+source/libxslt/1.1.26-7ubuntu0.1
https://launchpad.net/ubuntu/+source/libxslt/1.1.26-6ubuntu0.1
https://launchpad.net/ubuntu/+source/libxslt/1.1.26-1ubuntu1.1
https://launchpad.net/ubuntu/+source/libxslt/1.1.22-1ubuntu1.3



--------------enigBD3D264660592F278FF306A8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://www.enigmail.net/
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=MAJ2
-----END PGP SIGNATURE-----

--------------enigBD3D264660592F278FF306A8--


--===============3111003751474953078==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3111003751474953078==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung