[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2012-1265 -- Oracle libxslt

ID: oval:org.secpod.oval:def:1503654Date: (C)2021-01-08   (M)2023-11-16
Class: PATCHFamily: unix




Updated libxslt packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Description libxslt is a library for transforming XML files into other textual formats using the standard XSLT stylesheet transformation mechanism. A heap-based buffer overflow flaw was found in the way libxslt applied templates to nodes selected by certain namespaces. An attacker could use this flaw to create a malicious XSL file that, when used by an application linked against libxslt to perform an XSL transformation, could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. Several denial of service flaws were found in libxslt. An attacker could use these flaws to create a malicious XSL file that, when used by an application linked against libxslt to perform an XSL transformation, could cause the application to crash. An information leak could occur if an application using libxslt processed an untrusted XPath expression, or used a malicious XSL file to perform an XSL transformation. If combined with other flaws, this leak could possibly help an attacker bypass intended memory corruption protections. All libxslt users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. All running applications linked against libxslt must be restarted for this update to take effect.

Platform:
Oracle Linux 6
Product:
libxslt
Reference:
ELSA-2012-1265
CVE-2011-3970
CVE-2011-1202
CVE-2012-2871
CVE-2012-2870
CVE-2012-2825
CVE    5
CVE-2011-1202
CVE-2011-3970
CVE-2012-2825
CVE-2012-2870
...
CPE    20
cpe:/a:xmlsoft:libxslt:1.1.16
cpe:/a:xmlsoft:libxslt:1.1.17
cpe:/a:xmlsoft:libxslt:1.1.18
cpe:/a:xmlsoft:libxslt:1.1.19
...

© SecPod Technologies