-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libxslt security update
Advisory ID:       RHSA-2020:4464-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4464
Issue date:        2020-11-03
CVE Names:         CVE-2019-11068 CVE-2019-18197 
====================================================================
1. Summary:

An update for libxslt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

libxslt is a library for transforming XML files into other textual formats
(including HTML, plain text, and other XML representations of the
underlying data) using the standard XSLT stylesheet transformation
mechanism. 

Security Fix(es):

* libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by
crafted URL (CVE-2019-11068)

* libxslt: use after free in xsltCopyText in transform.c could lead to
information disclosure (CVE-2019-18197)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1709697 - CVE-2019-11068 libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL
1770768 - CVE-2019-18197 libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
libxslt-debuginfo-1.1.32-5.el8.aarch64.rpm
libxslt-debugsource-1.1.32-5.el8.aarch64.rpm
libxslt-devel-1.1.32-5.el8.aarch64.rpm

ppc64le:
libxslt-debuginfo-1.1.32-5.el8.ppc64le.rpm
libxslt-debugsource-1.1.32-5.el8.ppc64le.rpm
libxslt-devel-1.1.32-5.el8.ppc64le.rpm

s390x:
libxslt-debuginfo-1.1.32-5.el8.s390x.rpm
libxslt-debugsource-1.1.32-5.el8.s390x.rpm
libxslt-devel-1.1.32-5.el8.s390x.rpm

x86_64:
libxslt-debuginfo-1.1.32-5.el8.i686.rpm
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm
libxslt-debugsource-1.1.32-5.el8.i686.rpm
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm
libxslt-devel-1.1.32-5.el8.i686.rpm
libxslt-devel-1.1.32-5.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libxslt-1.1.32-5.el8.src.rpm

aarch64:
libxslt-1.1.32-5.el8.aarch64.rpm
libxslt-debuginfo-1.1.32-5.el8.aarch64.rpm
libxslt-debugsource-1.1.32-5.el8.aarch64.rpm

ppc64le:
libxslt-1.1.32-5.el8.ppc64le.rpm
libxslt-debuginfo-1.1.32-5.el8.ppc64le.rpm
libxslt-debugsource-1.1.32-5.el8.ppc64le.rpm

s390x:
libxslt-1.1.32-5.el8.s390x.rpm
libxslt-debuginfo-1.1.32-5.el8.s390x.rpm
libxslt-debugsource-1.1.32-5.el8.s390x.rpm

x86_64:
libxslt-1.1.32-5.el8.i686.rpm
libxslt-1.1.32-5.el8.x86_64.rpm
libxslt-debuginfo-1.1.32-5.el8.i686.rpm
libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm
libxslt-debugsource-1.1.32-5.el8.i686.rpm
libxslt-debugsource-1.1.32-5.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11068
https://access.redhat.com/security/cve/CVE-2019-18197
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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a2EG
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4464:01 Moderate: libxslt security update

An update for libxslt is now available for Red Hat Enterprise Linux 8

Summary

libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism.
Security Fix(es):
* libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL (CVE-2019-11068)
* libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure (CVE-2019-18197)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-11068 https://access.redhat.com/security/cve/CVE-2019-18197 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
aarch64: libxslt-debuginfo-1.1.32-5.el8.aarch64.rpm libxslt-debugsource-1.1.32-5.el8.aarch64.rpm libxslt-devel-1.1.32-5.el8.aarch64.rpm
ppc64le: libxslt-debuginfo-1.1.32-5.el8.ppc64le.rpm libxslt-debugsource-1.1.32-5.el8.ppc64le.rpm libxslt-devel-1.1.32-5.el8.ppc64le.rpm
s390x: libxslt-debuginfo-1.1.32-5.el8.s390x.rpm libxslt-debugsource-1.1.32-5.el8.s390x.rpm libxslt-devel-1.1.32-5.el8.s390x.rpm
x86_64: libxslt-debuginfo-1.1.32-5.el8.i686.rpm libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm libxslt-debugsource-1.1.32-5.el8.i686.rpm libxslt-debugsource-1.1.32-5.el8.x86_64.rpm libxslt-devel-1.1.32-5.el8.i686.rpm libxslt-devel-1.1.32-5.el8.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: libxslt-1.1.32-5.el8.src.rpm
aarch64: libxslt-1.1.32-5.el8.aarch64.rpm libxslt-debuginfo-1.1.32-5.el8.aarch64.rpm libxslt-debugsource-1.1.32-5.el8.aarch64.rpm
ppc64le: libxslt-1.1.32-5.el8.ppc64le.rpm libxslt-debuginfo-1.1.32-5.el8.ppc64le.rpm libxslt-debugsource-1.1.32-5.el8.ppc64le.rpm
s390x: libxslt-1.1.32-5.el8.s390x.rpm libxslt-debuginfo-1.1.32-5.el8.s390x.rpm libxslt-debugsource-1.1.32-5.el8.s390x.rpm
x86_64: libxslt-1.1.32-5.el8.i686.rpm libxslt-1.1.32-5.el8.x86_64.rpm libxslt-debuginfo-1.1.32-5.el8.i686.rpm libxslt-debuginfo-1.1.32-5.el8.x86_64.rpm libxslt-debugsource-1.1.32-5.el8.i686.rpm libxslt-debugsource-1.1.32-5.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4464-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4464
Issued Date: : 2020-11-03
CVE Names: CVE-2019-11068 CVE-2019-18197

Topic

An update for libxslt is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1709697 - CVE-2019-11068 libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL

1770768 - CVE-2019-18197 libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure


Related News