Executive Summary

Summary
Title libxslt: Denial of Service
Informations
Name GLSA-201401-07 First vendor Publication 2014-01-10
Vendor Gentoo Last vendor Modification 2014-01-10
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple Denial of Service vulnerabilities have been found in libxslt.

Background

libxslt is the XSLT C library developed for the GNOME project. XSLT is an XML language to define transformations for XML.

Description

Multiple vulnerabilities have been found in libxslt:

* Multiple errors exist in pattern.c and functions.c (CVE-2012-2870,
CVE-2012-6139).
* A double-free error exists in templates.c (CVE-2012-2893).
* A NULL pointer dereference in keys.c (CVE-2012-6139).
* An error in handling stylesheets containing DTDs (CVE-2013-4520).

Impact

A remote attacker could entice a user to process a specially crafted file in an application linked against libxslt, possibly resulting in a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All libxslt users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libxslt-1.1.28"

Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages.

References

[ 1 ] CVE-2012-2870 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2870
[ 2 ] CVE-2012-2893 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2893
[ 3 ] CVE-2012-6139 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6139
[ 4 ] CVE-2013-4520 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4520

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-07.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201401-07.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15714
 
Oval ID: oval:org.mitre.oval:def:15714
Title: Double free vulnerability in libxslt as used in Google Chrome before 22.0.1229.79
Description: Double free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2893
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18038
 
Oval ID: oval:org.mitre.oval:def:18038
Title: USN-1784-1 -- libxslt vulnerability
Description: Applications using libxslt could be made to crash if they processed a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1784-1
CVE-2012-6139
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18115
 
Oval ID: oval:org.mitre.oval:def:18115
Title: USN-1595-1 -- libxslt vulnerabilities
Description: Applications using libxslt could be made to crash or run programs as your login if they processed a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1595-1
CVE-2011-1202
CVE-2011-3970
CVE-2012-2825
CVE-2012-2870
CVE-2012-2871
CVE-2012-2893
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18558
 
Oval ID: oval:org.mitre.oval:def:18558
Title: DSA-2555-1 libxslt - several
Description: Nicholas Gregoire and Cris Neckar discovered several memory handling bugs in libxslt, which could lead to denial of service or the execution of arbitrary code if a malformed document is processed.
Family: unix Class: patch
Reference(s): DSA-2555-1
CVE-2012-2870
CVE-2012-2871
CVE-2012-2893
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20102
 
Oval ID: oval:org.mitre.oval:def:20102
Title: DSA-2654-1 libxslt - denial of service
Description: Nicolas Gregoire discovered that libxslt, an XSLT processing runtime library, is prone to denial of service vulnerabilities via crafted XSL stylesheets.
Family: unix Class: patch
Reference(s): DSA-2654-1
CVE-2012-6139
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20616
 
Oval ID: oval:org.mitre.oval:def:20616
Title: VMware vSphere security updates for the authentication service and third party libraries
Description: libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly manage memory, which might allow remote attackers to cause a denial of service (application crash) via a crafted XSLT expression that is not properly identified during XPath navigation, related to (1) the xsltCompileLocationPathPattern function in libxslt/pattern.c and (2) the xsltGenerateIdFunction function in libxslt/functions.c.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2870
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21530
 
Oval ID: oval:org.mitre.oval:def:21530
Title: RHSA-2012:1265: libxslt security update (Important)
Description: Double free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms.
Family: unix Class: patch
Reference(s): RHSA-2012:1265-02
CESA-2012:1265
CVE-2011-1202
CVE-2011-3970
CVE-2012-2825
CVE-2012-2870
CVE-2012-2871
CVE-2012-2893
Version: 81
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22981
 
Oval ID: oval:org.mitre.oval:def:22981
Title: DEPRECATED: ELSA-2012:1265: libxslt security update (Important)
Description: Double free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms.
Family: unix Class: patch
Reference(s): ELSA-2012:1265-02
CVE-2011-1202
CVE-2011-3970
CVE-2012-2825
CVE-2012-2870
CVE-2012-2871
CVE-2012-2893
Version: 30
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23881
 
Oval ID: oval:org.mitre.oval:def:23881
Title: ELSA-2012:1265: libxslt security update (Important)
Description: Double free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms.
Family: unix Class: patch
Reference(s): ELSA-2012:1265-02
CVE-2011-1202
CVE-2011-3970
CVE-2012-2825
CVE-2012-2870
CVE-2012-2871
CVE-2012-2893
Version: 29
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25828
 
Oval ID: oval:org.mitre.oval:def:25828
Title: SUSE-SU-2013:0727-1 -- Security update for libxslt
Description: libxslt has been updated to fix two denial of service issues via crashes by NULL pointer dereference on attacker supplied XSLT scripts (CVE-2012-6139).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0727-1
CVE-2012-6139
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 10
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26854
 
Oval ID: oval:org.mitre.oval:def:26854
Title: Allows remote attackers to cause a denial of service (application crash)
Description: libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly manage memory, which might allow remote attackers to cause a denial of service (application crash) via a crafted XSLT expression that is not properly identified during XPath navigation, related to (1) the xsltCompileLocationPathPattern function in libxslt/pattern.c and (2) the xsltGenerateIdFunction function in libxslt/functions.c.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2870
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2488
Application 79
Os 129
Os 4

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:1376-1 (update)
File : nvt/gb_suse_2012_1376_1.nasl
2012-12-13 Name : SuSE Update for chromium openSUSE-SU-2012:1215-1 (chromium)
File : nvt/gb_suse_2012_1215_1.nasl
2012-10-13 Name : Debian Security Advisory DSA 2555-1 (libxslt)
File : nvt/deb_2555_1.nasl
2012-10-12 Name : Mandriva Update for libxslt MDVSA-2012:164 (libxslt)
File : nvt/gb_mandriva_MDVSA_2012_164.nasl
2012-10-05 Name : Ubuntu Update for libxslt USN-1595-1
File : nvt/gb_ubuntu_USN_1595_1.nasl
2012-10-03 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium19.nasl
2012-10-03 Name : Fedora Update for libxslt FEDORA-2012-14048
File : nvt/gb_fedora_2012_14048_libxslt_fc16.nasl
2012-09-28 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Linux-01)
File : nvt/gb_google_chrome_mult_vuln_sep12_lin01.nasl
2012-09-28 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Windows-01)
File : nvt/gb_google_chrome_mult_vuln_sep12_win01.nasl
2012-09-28 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Mac OS X-01)
File : nvt/gb_google_chrome_mult_vuln_sep12_macosx01.nasl
2012-09-27 Name : Fedora Update for libxslt FEDORA-2012-14083
File : nvt/gb_fedora_2012_14083_libxslt_fc17.nasl
2012-09-17 Name : RedHat Update for libxslt RHSA-2012:1265-01
File : nvt/gb_RHSA-2012_1265-01_libxslt.nasl
2012-09-17 Name : CentOS Update for libxslt CESA-2012:1265 centos6
File : nvt/gb_CESA-2012_1265_libxslt_centos6.nasl
2012-09-17 Name : CentOS Update for libxslt CESA-2012:1265 centos5
File : nvt/gb_CESA-2012_1265_libxslt_centos5.nasl
2012-09-03 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln_sep12_macosx.nasl
2012-09-03 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Linux)
File : nvt/gb_google_chrome_mult_vuln_sep12_lin.nasl
2012-09-03 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Windows)
File : nvt/gb_google_chrome_mult_vuln_sep12_win.nasl
2012-08-30 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium18.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-02-07 IAVM : 2013-A-0031 - Multiple Security Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0036787

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0001_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libxslt_20140114_2.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libxslt_20140114.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-289.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-721.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-619.nasl - Type : ACT_GATHER_INFO
2014-01-23 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_11_1_4_banner.nasl - Type : ACT_GATHER_INFO
2014-01-23 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_11_1_4.nasl - Type : ACT_GATHER_INFO
2014-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-07.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.1 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_1_build_1063671_remote.nasl - Type : ACT_GATHER_INFO
2013-11-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxslt-131106.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_11_1_2_banner.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_11_1_2.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_6_0.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-123.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1265.nasl - Type : ACT_GATHER_INFO
2013-05-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libxslt-8534.nasl - Type : ACT_GATHER_INFO
2013-05-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxslt-130327.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-141.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-047.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4507.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2654.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1784-1.nasl - Type : ACT_GATHER_INFO
2013-02-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2013-0001.nasl - Type : ACT_GATHER_INFO
2012-12-10 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15716.nasl - Type : ACT_GATHER_INFO
2012-10-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-164.nasl - Type : ACT_GATHER_INFO
2012-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2555.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1595-1.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5bae2ab4082011e2be5f00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14083.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14048.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_22_0_1229_79.nasl - Type : ACT_GATHER_INFO
2012-09-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120913_libxslt_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1265.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1265.nasl - Type : ACT_GATHER_INFO
2012-09-04 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_21_0_1180_89.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ee68923df2f511e1801400262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:38:01
  • Multiple Updates
2014-01-10 17:19:08
  • First insertion