MGASA-2022-0341 - Updated libxslt packages fix security vulnerability

Publication date: 21 Sep 2022
URL: https://advisories.mageia.org/MGASA-2022-0341.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-30560

Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164
allowed a remote attacker to potentially exploit heap corruption via a
crafted HTML page. (CVE-2021-30560)

References:
- https://bugs.mageia.org/show_bug.cgi?id=30767
- https://ubuntu.com/security/notices/USN-5575-1
- https://www.debian.org/security/2022/dsa-5216
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30560

SRPMS:
- 8/core/libxslt-1.1.34-2.1.mga8

Mageia 2022-0341: libxslt security update

Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page

Summary

Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2021-30560)

References

- https://bugs.mageia.org/show_bug.cgi?id=30767

- https://ubuntu.com/security/notices/USN-5575-1

- https://www.debian.org/security/2022/dsa-5216

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30560

Resolution

MGASA-2022-0341 - Updated libxslt packages fix security vulnerability

SRPMS

- 8/core/libxslt-1.1.34-2.1.mga8

Severity
Publication date: 21 Sep 2022
URL: https://advisories.mageia.org/MGASA-2022-0341.html
Type: security
CVE: CVE-2021-30560

Related News