Scientific Linux Security Update : libxslt on SL5.x, SL6.x i386/x86_64 (20120913)

medium Nessus Plugin ID 62107

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

A heap-based buffer overflow flaw was found in the way libxslt applied templates to nodes selected by certain namespaces. An attacker could use this flaw to create a malicious XSL file that, when used by an application linked against libxslt to perform an XSL transformation, could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application.
(CVE-2012-2871)

Several denial of service flaws were found in libxslt. An attacker could use these flaws to create a malicious XSL file that, when used by an application linked against libxslt to perform an XSL transformation, could cause the application to crash. (CVE-2012-2825, CVE-2012-2870, CVE-2011-3970)

An information leak could occur if an application using libxslt processed an untrusted XPath expression, or used a malicious XSL file to perform an XSL transformation. If combined with other flaws, this leak could possibly help an attacker bypass intended memory corruption protections. (CVE-2011-1202)

All running applications linked against libxslt must be restarted for this update to take effect.

Solution

Update the affected libxslt, libxslt-devel and / or libxslt-python packages.

See Also

http://www.nessus.org/u?dd6354fa

Plugin Details

Severity: Medium

ID: 62107

File Name: sl_20120913_libxslt_on_SL5_x.nasl

Version: 1.7

Type: local

Agent: unix

Published: 9/15/2012

Updated: 1/14/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.8

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:libxslt, p-cpe:/a:fermilab:scientific_linux:libxslt-devel, p-cpe:/a:fermilab:scientific_linux:libxslt-python, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 9/13/2012

Vulnerability Publication Date: 3/11/2011

Reference Information

CVE: CVE-2011-1202, CVE-2011-3970, CVE-2012-2825, CVE-2012-2870, CVE-2012-2871