Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libxslt: Multiple vulnerabilities
Informations
Name GLSA-201804-01 First vendor Publication 2018-04-04
Vendor Gentoo Last vendor Modification 2018-04-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities were discovered in libxslt, the worst of which may allow a remote attacker to execute arbitrary code.

Background

libxslt is the XSLT C library developed for the GNOME project. XSLT is an XML language to define transformations for XML.

Description

Multiple vulnerabilities have been discovered in libxslt. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker, via a crafted HTML page, could possibly execute arbitrary code, cause a Denial of Service condition or leak information.

Workaround

There is no known workaround at this time.

Resolution

All libxslt users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libxslt-1.1.30"

References

[ 1 ] CVE-2016-4738 : https://nvd.nist.gov/vuln/detail/CVE-2016-4738
[ 2 ] CVE-2017-5029 : https://nvd.nist.gov/vuln/detail/CVE-2017-5029

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201804-01

Original Source

Url : http://security.gentoo.org/glsa/glsa-201804-01.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 3977
Os 164
Os 122
Os 49
Os 10
Os 2
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0018.nasl - Type : ACT_GATHER_INFO
2018-04-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-01.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6a177c87993311e793f7d43d7e971a1b.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-98bed96d12.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e83c26a8c9.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-58cde32413.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-609.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1313-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1282-1.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3271-1.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2017-001.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3236-1.nasl - Type : ACT_GATHER_INFO
2017-03-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-866.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-353.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3810.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0499.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_57_0_2987_98.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_57_0_2987_98.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a505d397075811e78d8be8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3709.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-700.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_10.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-04-04 05:17:35
  • First insertion