MGASA-2019-0175 - Updated libxslt packages fix security vulnerability

Publication date: 18 May 2019
URL: https://advisories.mageia.org/MGASA-2019-0175.html
Type: security
Affected Mageia releases: 6
CVE: CVE-2019-11068

libxslt through 1.1.33 allows bypass of a protection mechanism because
callers of xsltCheckRead and xsltCheckWrite permit access even upon
receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL
that is not actually invalid and is subsequently loaded (CVE-2019-11068).

References:
- https://bugs.mageia.org/show_bug.cgi?id=24705
- https://ubuntu.com/security/notices/USN-3947-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11068

SRPMS:
- 6/core/libxslt-1.1.29-6.1.mga6

Mageia 2019-0175: libxslt security update

libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code

Summary

libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded (CVE-2019-11068).

References

- https://bugs.mageia.org/show_bug.cgi?id=24705

- https://ubuntu.com/security/notices/USN-3947-1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11068

Resolution

MGASA-2019-0175 - Updated libxslt packages fix security vulnerability

SRPMS

- 6/core/libxslt-1.1.29-6.1.mga6

Severity
Publication date: 18 May 2019
URL: https://advisories.mageia.org/MGASA-2019-0175.html
Type: security
CVE: CVE-2019-11068

Related News