SUSE Security Update: Security update for libxslt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0920-2
Rating:             moderate
References:         #1154609 
Cross-References:   CVE-2019-18197
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libxslt fixes the following issue:

   - CVE-2019-18197: Fixed a dangling pointer in xsltCopyText which may have
     led to information disclosure (bsc#1154609).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-920=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-920=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-920=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-920=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-920=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-920=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-920=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-920=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-920=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-920=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-920=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libxslt-debugsource-1.1.28-17.9.1
      libxslt-tools-1.1.28-17.9.1
      libxslt-tools-debuginfo-1.1.28-17.9.1
      libxslt1-1.1.28-17.9.1
      libxslt1-32bit-1.1.28-17.9.1
      libxslt1-debuginfo-1.1.28-17.9.1
      libxslt1-debuginfo-32bit-1.1.28-17.9.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libxslt-debugsource-1.1.28-17.9.1
      libxslt-tools-1.1.28-17.9.1
      libxslt-tools-debuginfo-1.1.28-17.9.1
      libxslt1-1.1.28-17.9.1
      libxslt1-32bit-1.1.28-17.9.1
      libxslt1-debuginfo-1.1.28-17.9.1
      libxslt1-debuginfo-32bit-1.1.28-17.9.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libxslt-debugsource-1.1.28-17.9.1
      libxslt-tools-1.1.28-17.9.1
      libxslt-tools-debuginfo-1.1.28-17.9.1
      libxslt1-1.1.28-17.9.1
      libxslt1-32bit-1.1.28-17.9.1
      libxslt1-debuginfo-1.1.28-17.9.1
      libxslt1-debuginfo-32bit-1.1.28-17.9.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libxslt-debugsource-1.1.28-17.9.1
      libxslt-tools-1.1.28-17.9.1
      libxslt-tools-debuginfo-1.1.28-17.9.1
      libxslt1-1.1.28-17.9.1
      libxslt1-debuginfo-1.1.28-17.9.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libxslt1-32bit-1.1.28-17.9.1
      libxslt1-debuginfo-32bit-1.1.28-17.9.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libxslt-debugsource-1.1.28-17.9.1
      libxslt-tools-1.1.28-17.9.1
      libxslt-tools-debuginfo-1.1.28-17.9.1
      libxslt1-1.1.28-17.9.1
      libxslt1-debuginfo-1.1.28-17.9.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libxslt1-32bit-1.1.28-17.9.1
      libxslt1-debuginfo-32bit-1.1.28-17.9.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libxslt-debugsource-1.1.28-17.9.1
      libxslt-tools-1.1.28-17.9.1
      libxslt-tools-debuginfo-1.1.28-17.9.1
      libxslt1-1.1.28-17.9.1
      libxslt1-debuginfo-1.1.28-17.9.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libxslt1-32bit-1.1.28-17.9.1
      libxslt1-debuginfo-32bit-1.1.28-17.9.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libxslt-debugsource-1.1.28-17.9.1
      libxslt-tools-1.1.28-17.9.1
      libxslt-tools-debuginfo-1.1.28-17.9.1
      libxslt1-1.1.28-17.9.1
      libxslt1-32bit-1.1.28-17.9.1
      libxslt1-debuginfo-1.1.28-17.9.1
      libxslt1-debuginfo-32bit-1.1.28-17.9.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libxslt-debugsource-1.1.28-17.9.1
      libxslt-tools-1.1.28-17.9.1
      libxslt-tools-debuginfo-1.1.28-17.9.1
      libxslt1-1.1.28-17.9.1
      libxslt1-debuginfo-1.1.28-17.9.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libxslt1-32bit-1.1.28-17.9.1
      libxslt1-debuginfo-32bit-1.1.28-17.9.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libxslt-debugsource-1.1.28-17.9.1
      libxslt-tools-1.1.28-17.9.1
      libxslt-tools-debuginfo-1.1.28-17.9.1
      libxslt1-1.1.28-17.9.1
      libxslt1-32bit-1.1.28-17.9.1
      libxslt1-debuginfo-1.1.28-17.9.1
      libxslt1-debuginfo-32bit-1.1.28-17.9.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      libxslt-debugsource-1.1.28-17.9.1
      libxslt-tools-1.1.28-17.9.1
      libxslt-tools-debuginfo-1.1.28-17.9.1
      libxslt1-1.1.28-17.9.1
      libxslt1-debuginfo-1.1.28-17.9.1

   - SUSE Enterprise Storage 5 (x86_64):

      libxslt1-32bit-1.1.28-17.9.1
      libxslt1-debuginfo-32bit-1.1.28-17.9.1

   - HPE Helion Openstack 8 (x86_64):

      libxslt-debugsource-1.1.28-17.9.1
      libxslt-tools-1.1.28-17.9.1
      libxslt-tools-debuginfo-1.1.28-17.9.1
      libxslt1-1.1.28-17.9.1
      libxslt1-32bit-1.1.28-17.9.1
      libxslt1-debuginfo-1.1.28-17.9.1
      libxslt1-debuginfo-32bit-1.1.28-17.9.1


References:

   https://www.suse.com/security/cve/CVE-2019-18197.html
   https://bugzilla.suse.com/1154609

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0920-2 moderate: libxslt

August 26, 2020
An update that fixes one vulnerability is now available

Summary

This update for libxslt fixes the following issue: - CVE-2019-18197: Fixed a dangling pointer in xsltCopyText which may have led to information disclosure (bsc#1154609). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-920=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2020-920=1 - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2020-920=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-920=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-920=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-920=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-920=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-920=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-920=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2020-920=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2020-920=1 Package List: - SUSE OpenStack Cloud Crowbar 8 (x86_64): libxslt-debugsource-1.1.28-17.9.1 libxslt-tools-1.1.28-17.9.1 libxslt-tools-debuginfo-1.1.28-17.9.1 libxslt1-1.1.28-17.9.1 libxslt1-32bit-1.1.28-17.9.1 libxslt1-debuginfo-1.1.28-17.9.1 libxslt1-debuginfo-32bit-1.1.28-17.9.1 - SUSE OpenStack Cloud 8 (x86_64): libxslt-debugsource-1.1.28-17.9.1 libxslt-tools-1.1.28-17.9.1 libxslt-tools-debuginfo-1.1.28-17.9.1 libxslt1-1.1.28-17.9.1 libxslt1-32bit-1.1.28-17.9.1 libxslt1-debuginfo-1.1.28-17.9.1 libxslt1-debuginfo-32bit-1.1.28-17.9.1 - SUSE OpenStack Cloud 7 (s390x x86_64): libxslt-debugsource-1.1.28-17.9.1 libxslt-tools-1.1.28-17.9.1 libxslt-tools-debuginfo-1.1.28-17.9.1 libxslt1-1.1.28-17.9.1 libxslt1-32bit-1.1.28-17.9.1 libxslt1-debuginfo-1.1.28-17.9.1 libxslt1-debuginfo-32bit-1.1.28-17.9.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): libxslt-debugsource-1.1.28-17.9.1 libxslt-tools-1.1.28-17.9.1 libxslt-tools-debuginfo-1.1.28-17.9.1 libxslt1-1.1.28-17.9.1 libxslt1-debuginfo-1.1.28-17.9.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64): libxslt1-32bit-1.1.28-17.9.1 libxslt1-debuginfo-32bit-1.1.28-17.9.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): libxslt-debugsource-1.1.28-17.9.1 libxslt-tools-1.1.28-17.9.1 libxslt-tools-debuginfo-1.1.28-17.9.1 libxslt1-1.1.28-17.9.1 libxslt1-debuginfo-1.1.28-17.9.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64): libxslt1-32bit-1.1.28-17.9.1 libxslt1-debuginfo-32bit-1.1.28-17.9.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): libxslt-debugsource-1.1.28-17.9.1 libxslt-tools-1.1.28-17.9.1 libxslt-tools-debuginfo-1.1.28-17.9.1 libxslt1-1.1.28-17.9.1 libxslt1-debuginfo-1.1.28-17.9.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64): libxslt1-32bit-1.1.28-17.9.1 libxslt1-debuginfo-32bit-1.1.28-17.9.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): libxslt-debugsource-1.1.28-17.9.1 libxslt-tools-1.1.28-17.9.1 libxslt-tools-debuginfo-1.1.28-17.9.1 libxslt1-1.1.28-17.9.1 libxslt1-32bit-1.1.28-17.9.1 libxslt1-debuginfo-1.1.28-17.9.1 libxslt1-debuginfo-32bit-1.1.28-17.9.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): libxslt-debugsource-1.1.28-17.9.1 libxslt-tools-1.1.28-17.9.1 libxslt-tools-debuginfo-1.1.28-17.9.1 libxslt1-1.1.28-17.9.1 libxslt1-debuginfo-1.1.28-17.9.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64): libxslt1-32bit-1.1.28-17.9.1 libxslt1-debuginfo-32bit-1.1.28-17.9.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): libxslt-debugsource-1.1.28-17.9.1 libxslt-tools-1.1.28-17.9.1 libxslt-tools-debuginfo-1.1.28-17.9.1 libxslt1-1.1.28-17.9.1 libxslt1-32bit-1.1.28-17.9.1 libxslt1-debuginfo-1.1.28-17.9.1 libxslt1-debuginfo-32bit-1.1.28-17.9.1 - SUSE Enterprise Storage 5 (aarch64 x86_64): libxslt-debugsource-1.1.28-17.9.1 libxslt-tools-1.1.28-17.9.1 libxslt-tools-debuginfo-1.1.28-17.9.1 libxslt1-1.1.28-17.9.1 libxslt1-debuginfo-1.1.28-17.9.1 - SUSE Enterprise Storage 5 (x86_64): libxslt1-32bit-1.1.28-17.9.1 libxslt1-debuginfo-32bit-1.1.28-17.9.1 - HPE Helion Openstack 8 (x86_64): libxslt-debugsource-1.1.28-17.9.1 libxslt-tools-1.1.28-17.9.1 libxslt-tools-debuginfo-1.1.28-17.9.1 libxslt1-1.1.28-17.9.1 libxslt1-32bit-1.1.28-17.9.1 libxslt1-debuginfo-1.1.28-17.9.1 libxslt1-debuginfo-32bit-1.1.28-17.9.1

References

#1154609

Cross- CVE-2019-18197

Affected Products:

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Enterprise Storage 5

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2019-18197.html

https://bugzilla.suse.com/1154609

Severity
Announcement ID: SUSE-SU-2020:0920-2
Rating: moderate

Related News