Vulnerability from csaf_suse
Published
2017-05-15 14:44
Modified
2017-05-15 14:44
Summary
Security update for libxslt
Notes
Title of the patch
Security update for libxslt
Description of the patch
This update for libxslt fixes the following issues:
- CVE-2017-5029: The xsltAddTextString function in transform.c lacked a check
for integer overflow during a size calculation, which allowed a remote attacker
to perform an out of bounds memory write via a crafted HTML page (bsc#1035905).
- CVE-2016-4738: Fix heap overread in xsltFormatNumberConversion: An empty decimal-separator
could cause a heap overread. This can be exploited to leak a couple of bytes after
the buffer that holds the pattern string (bsc#1005591).
- CVE-2015-9019: Properly initialize random generator (bsc#934119).
- CVE-2015-7995: Vulnerability in function xsltStylePreCompute' in preproc.c could cause a
type confusion leading to DoS. (bsc#952474)
Patchnames
sdksp4-libxslt-13104,slessp4-libxslt-13104
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for libxslt", title: "Title of the patch", }, { category: "description", text: "\n This update for libxslt fixes the following issues:\n \n- CVE-2017-5029: The xsltAddTextString function in transform.c lacked a check \nfor integer overflow during a size calculation, which allowed a remote attacker \nto perform an out of bounds memory write via a crafted HTML page (bsc#1035905).\n\n- CVE-2016-4738: Fix heap overread in xsltFormatNumberConversion: An empty decimal-separator \ncould cause a heap overread. This can be exploited to leak a couple of bytes after \nthe buffer that holds the pattern string (bsc#1005591).\n\n- CVE-2015-9019: Properly initialize random generator (bsc#934119).\n\n- CVE-2015-7995: Vulnerability in function xsltStylePreCompute' in preproc.c could cause a \ntype confusion leading to DoS. (bsc#952474)\n\n ", title: "Description of the patch", }, { category: "details", text: "sdksp4-libxslt-13104,slessp4-libxslt-13104", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_1282-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:1282-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20171282-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:1282-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-May/002865.html", }, { category: "self", summary: "SUSE Bug 1005591", url: "https://bugzilla.suse.com/1005591", }, { category: "self", summary: "SUSE Bug 1035905", url: "https://bugzilla.suse.com/1035905", }, { category: "self", summary: "SUSE Bug 934119", url: "https://bugzilla.suse.com/934119", }, { category: "self", summary: "SUSE Bug 952474", url: "https://bugzilla.suse.com/952474", }, { category: "self", summary: "SUSE CVE CVE-2015-7995 page", url: "https://www.suse.com/security/cve/CVE-2015-7995/", }, { category: "self", summary: "SUSE CVE CVE-2015-9019 page", url: "https://www.suse.com/security/cve/CVE-2015-9019/", }, { category: "self", summary: "SUSE CVE CVE-2016-4738 page", url: "https://www.suse.com/security/cve/CVE-2016-4738/", }, { category: "self", summary: "SUSE CVE CVE-2017-5029 page", url: "https://www.suse.com/security/cve/CVE-2017-5029/", }, ], title: "Security update for libxslt", tracking: { current_release_date: "2017-05-15T14:44:26Z", generator: { date: "2017-05-15T14:44:26Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:1282-1", initial_release_date: "2017-05-15T14:44:26Z", revision_history: [ { date: "2017-05-15T14:44:26Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libxslt-devel-1.1.24-19.33.1.i586", product: { name: "libxslt-devel-1.1.24-19.33.1.i586", product_id: "libxslt-devel-1.1.24-19.33.1.i586", }, }, { category: "product_version", name: "libxslt-python-1.1.24-19.33.3.i586", product: { name: "libxslt-python-1.1.24-19.33.3.i586", product_id: "libxslt-python-1.1.24-19.33.3.i586", }, }, { category: "product_version", name: "libxslt-1.1.24-19.33.1.i586", product: { name: "libxslt-1.1.24-19.33.1.i586", product_id: "libxslt-1.1.24-19.33.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.24-19.33.1.ia64", product: { name: "libxslt-devel-1.1.24-19.33.1.ia64", product_id: "libxslt-devel-1.1.24-19.33.1.ia64", }, }, { category: "product_version", name: "libxslt-python-1.1.24-19.33.3.ia64", product: { name: "libxslt-python-1.1.24-19.33.3.ia64", product_id: "libxslt-python-1.1.24-19.33.3.ia64", }, }, { category: "product_version", name: "libxslt-1.1.24-19.33.1.ia64", product: { name: "libxslt-1.1.24-19.33.1.ia64", product_id: "libxslt-1.1.24-19.33.1.ia64", }, }, { category: "product_version", name: "libxslt-x86-1.1.24-19.33.1.ia64", product: { name: "libxslt-x86-1.1.24-19.33.1.ia64", product_id: "libxslt-x86-1.1.24-19.33.1.ia64", }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.24-19.33.1.ppc64", product: { name: "libxslt-devel-1.1.24-19.33.1.ppc64", product_id: "libxslt-devel-1.1.24-19.33.1.ppc64", }, }, { category: "product_version", name: "libxslt-devel-32bit-1.1.24-19.33.1.ppc64", product: { name: "libxslt-devel-32bit-1.1.24-19.33.1.ppc64", product_id: "libxslt-devel-32bit-1.1.24-19.33.1.ppc64", }, }, { category: "product_version", name: "libxslt-python-1.1.24-19.33.3.ppc64", product: { name: "libxslt-python-1.1.24-19.33.3.ppc64", product_id: "libxslt-python-1.1.24-19.33.3.ppc64", }, }, { category: "product_version", name: "libxslt-1.1.24-19.33.1.ppc64", product: { name: "libxslt-1.1.24-19.33.1.ppc64", product_id: "libxslt-1.1.24-19.33.1.ppc64", }, }, { category: "product_version", name: "libxslt-32bit-1.1.24-19.33.1.ppc64", product: { name: "libxslt-32bit-1.1.24-19.33.1.ppc64", product_id: "libxslt-32bit-1.1.24-19.33.1.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.24-19.33.1.s390x", product: { name: "libxslt-devel-1.1.24-19.33.1.s390x", product_id: "libxslt-devel-1.1.24-19.33.1.s390x", }, }, { category: "product_version", name: "libxslt-devel-32bit-1.1.24-19.33.1.s390x", product: { name: "libxslt-devel-32bit-1.1.24-19.33.1.s390x", product_id: "libxslt-devel-32bit-1.1.24-19.33.1.s390x", }, }, { category: "product_version", name: "libxslt-python-1.1.24-19.33.3.s390x", product: { name: "libxslt-python-1.1.24-19.33.3.s390x", product_id: "libxslt-python-1.1.24-19.33.3.s390x", }, }, { category: "product_version", name: "libxslt-1.1.24-19.33.1.s390x", product: { name: "libxslt-1.1.24-19.33.1.s390x", product_id: "libxslt-1.1.24-19.33.1.s390x", }, }, { category: "product_version", name: "libxslt-32bit-1.1.24-19.33.1.s390x", product: { name: "libxslt-32bit-1.1.24-19.33.1.s390x", product_id: "libxslt-32bit-1.1.24-19.33.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libxslt-devel-1.1.24-19.33.1.x86_64", product: { name: "libxslt-devel-1.1.24-19.33.1.x86_64", product_id: "libxslt-devel-1.1.24-19.33.1.x86_64", }, }, { category: "product_version", name: "libxslt-devel-32bit-1.1.24-19.33.1.x86_64", product: { name: "libxslt-devel-32bit-1.1.24-19.33.1.x86_64", product_id: "libxslt-devel-32bit-1.1.24-19.33.1.x86_64", }, }, { category: "product_version", name: "libxslt-python-1.1.24-19.33.3.x86_64", product: { name: "libxslt-python-1.1.24-19.33.3.x86_64", product_id: "libxslt-python-1.1.24-19.33.3.x86_64", }, }, { category: "product_version", name: "libxslt-1.1.24-19.33.1.x86_64", product: { name: "libxslt-1.1.24-19.33.1.x86_64", product_id: "libxslt-1.1.24-19.33.1.x86_64", }, }, { category: "product_version", name: "libxslt-32bit-1.1.24-19.33.1.x86_64", product: { name: "libxslt-32bit-1.1.24-19.33.1.x86_64", product_id: "libxslt-32bit-1.1.24-19.33.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:sle-sdk:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4", product: { name: "SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.24-19.33.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.i586", }, product_reference: "libxslt-devel-1.1.24-19.33.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.24-19.33.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ia64", }, product_reference: "libxslt-devel-1.1.24-19.33.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.24-19.33.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ppc64", }, product_reference: "libxslt-devel-1.1.24-19.33.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.24-19.33.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.s390x", }, product_reference: "libxslt-devel-1.1.24-19.33.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-1.1.24-19.33.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.x86_64", }, product_reference: "libxslt-devel-1.1.24-19.33.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-32bit-1.1.24-19.33.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.ppc64", }, product_reference: "libxslt-devel-32bit-1.1.24-19.33.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-32bit-1.1.24-19.33.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.s390x", }, product_reference: "libxslt-devel-32bit-1.1.24-19.33.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-devel-32bit-1.1.24-19.33.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.x86_64", }, product_reference: "libxslt-devel-32bit-1.1.24-19.33.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-1.1.24-19.33.3.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.i586", }, product_reference: "libxslt-python-1.1.24-19.33.3.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-1.1.24-19.33.3.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ia64", }, product_reference: "libxslt-python-1.1.24-19.33.3.ia64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-1.1.24-19.33.3.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ppc64", }, product_reference: "libxslt-python-1.1.24-19.33.3.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-1.1.24-19.33.3.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.s390x", }, product_reference: "libxslt-python-1.1.24-19.33.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-python-1.1.24-19.33.3.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.x86_64", }, product_reference: "libxslt-python-1.1.24-19.33.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-1.1.24-19.33.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.i586", }, product_reference: "libxslt-1.1.24-19.33.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-1.1.24-19.33.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ia64", }, product_reference: "libxslt-1.1.24-19.33.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-1.1.24-19.33.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ppc64", }, product_reference: "libxslt-1.1.24-19.33.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-1.1.24-19.33.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.s390x", }, product_reference: "libxslt-1.1.24-19.33.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-1.1.24-19.33.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.x86_64", }, product_reference: "libxslt-1.1.24-19.33.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-32bit-1.1.24-19.33.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", }, product_reference: "libxslt-32bit-1.1.24-19.33.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-32bit-1.1.24-19.33.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", }, product_reference: "libxslt-32bit-1.1.24-19.33.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-32bit-1.1.24-19.33.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", }, product_reference: "libxslt-32bit-1.1.24-19.33.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-x86-1.1.24-19.33.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", }, product_reference: "libxslt-x86-1.1.24-19.33.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-1.1.24-19.33.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.i586", }, product_reference: "libxslt-1.1.24-19.33.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-1.1.24-19.33.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ia64", }, product_reference: "libxslt-1.1.24-19.33.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-1.1.24-19.33.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ppc64", }, product_reference: "libxslt-1.1.24-19.33.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-1.1.24-19.33.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.s390x", }, product_reference: "libxslt-1.1.24-19.33.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-1.1.24-19.33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.x86_64", }, product_reference: "libxslt-1.1.24-19.33.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-32bit-1.1.24-19.33.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", }, product_reference: "libxslt-32bit-1.1.24-19.33.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-32bit-1.1.24-19.33.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", }, product_reference: "libxslt-32bit-1.1.24-19.33.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-32bit-1.1.24-19.33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", }, product_reference: "libxslt-32bit-1.1.24-19.33.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libxslt-x86-1.1.24-19.33.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", }, product_reference: "libxslt-x86-1.1.24-19.33.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2015-7995", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7995", }, ], notes: [ { category: "general", text: "The xsltStylePreCompute function in preproc.c in libxslt 1.1.28 does not check if the parent node is an element, which allows attackers to cause a denial of service via a crafted XML file, related to a \"type confusion\" issue.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7995", url: "https://www.suse.com/security/cve/CVE-2015-7995", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2015-7995", url: "https://bugzilla.suse.com/1123130", }, { category: "external", summary: "SUSE Bug 952474 for CVE-2015-7995", url: "https://bugzilla.suse.com/952474", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-15T14:44:26Z", details: "low", }, ], title: "CVE-2015-7995", }, { cve: "CVE-2015-9019", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-9019", }, ], notes: [ { category: "general", text: "In libxslt 1.1.29 and earlier, the EXSLT math.random function was not initialized with a random seed during startup, which could cause usage of this function to produce predictable outputs.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-9019", url: "https://www.suse.com/security/cve/CVE-2015-9019", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2015-9019", url: "https://bugzilla.suse.com/1123130", }, { category: "external", summary: "SUSE Bug 934119 for CVE-2015-9019", url: "https://bugzilla.suse.com/934119", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-15T14:44:26Z", details: "low", }, ], title: "CVE-2015-9019", }, { cve: "CVE-2016-4738", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4738", }, ], notes: [ { category: "general", text: "libxslt in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4738", url: "https://www.suse.com/security/cve/CVE-2016-4738", }, { category: "external", summary: "SUSE Bug 1005591 for CVE-2016-4738", url: "https://bugzilla.suse.com/1005591", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2016-4738", url: "https://bugzilla.suse.com/1123130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-15T14:44:26Z", details: "moderate", }, ], title: "CVE-2016-4738", }, { cve: "CVE-2017-5029", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5029", }, ], notes: [ { category: "general", text: "The xsltAddTextString function in transform.c in libxslt 1.1.29, as used in Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android, lacked a check for integer overflow during a size calculation, which allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5029", url: "https://www.suse.com/security/cve/CVE-2017-5029", }, { category: "external", summary: "SUSE Bug 1028848 for CVE-2017-5029", url: "https://bugzilla.suse.com/1028848", }, { category: "external", summary: "SUSE Bug 1028875 for CVE-2017-5029", url: "https://bugzilla.suse.com/1028875", }, { category: "external", summary: "SUSE Bug 1035905 for CVE-2017-5029", url: "https://bugzilla.suse.com/1035905", }, { category: "external", summary: "SUSE Bug 1123130 for CVE-2017-5029", url: "https://bugzilla.suse.com/1123130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libxslt-x86-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-devel-32bit-1.1.24-19.33.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libxslt-python-1.1.24-19.33.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-05-15T14:44:26Z", details: "low", }, ], title: "CVE-2017-5029", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.