Executive Summary

Summary
Title libxslt security update
Informations
Name RHSA-2012:1265 First vendor Publication 2012-09-13
Vendor RedHat Last vendor Modification 2012-09-13
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated libxslt packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism.

A heap-based buffer overflow flaw was found in the way libxslt applied templates to nodes selected by certain namespaces. An attacker could use this flaw to create a malicious XSL file that, when used by an application linked against libxslt to perform an XSL transformation, could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2012-2871)

Several denial of service flaws were found in libxslt. An attacker could use these flaws to create a malicious XSL file that, when used by an application linked against libxslt to perform an XSL transformation, could cause the application to crash. (CVE-2012-2825, CVE-2012-2870, CVE-2011-3970)

An information leak could occur if an application using libxslt processed an untrusted XPath expression, or used a malicious XSL file to perform an XSL transformation. If combined with other flaws, this leak could possibly help an attacker bypass intended memory corruption protections. (CVE-2011-1202)

All libxslt users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. All running applications linked against libxslt must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

684386 - CVE-2011-1202 libxslt: Heap address leak in XLST 788826 - CVE-2011-3970 libxslt: Out-of-bounds read when parsing certain patterns 835982 - CVE-2012-2825 libxslt: DoS when reading unexpected DTD nodes in XSLT 852935 - CVE-2012-2871 libxslt: Heap-buffer overflow caused by bad cast in XSL transforms 852937 - CVE-2012-2870 libxslt: Use-after-free when processing an invalid XPath expression

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-1265.html

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-399 Resource Management Errors
25 % CWE-200 Information Exposure
25 % CWE-125 Out-of-bounds Read
25 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13327
 
Oval ID: oval:org.mitre.oval:def:13327
Title: USN-1123-1 -- xulrunner-1.9.1 vulnerabilities
Description: xulrunner-1.9.1: XUL + XPCOM application runner Multiple xulrunner-1.9.1 vulnerabilities
Family: unix Class: patch
Reference(s): USN-1123-1
CVE-2010-1585
CVE-2010-3776
CVE-2010-3778
CVE-2011-0051
CVE-2011-0053
CVE-2011-0054
CVE-2011-0055
CVE-2011-0056
CVE-2011-0057
CVE-2011-0058
CVE-2011-0059
CVE-2011-0062
CVE-2011-0065
CVE-2011-0066
CVE-2011-0067
CVE-2011-0069
CVE-2011-0070
CVE-2011-0071
CVE-2011-0072
CVE-2011-0073
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0080
CVE-2011-1202
Version: 5
Platform(s): Ubuntu 9.10
Product(s): xulrunner-1.9.1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13434
 
Oval ID: oval:org.mitre.oval:def:13434
Title: USN-1121-1 -- firefox vulnerabilities
Description: firefox: Safe and easy web browser from Mozilla Multiple firefox vulnerabilities
Family: unix Class: patch
Reference(s): USN-1121-1
CVE-2011-0079
CVE-2011-0081
CVE-2011-0069
CVE-2011-0070
CVE-2011-1202
Version: 5
Platform(s): Ubuntu 11.04
Product(s): firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13991
 
Oval ID: oval:org.mitre.oval:def:13991
Title: USN-1122-1 -- thunderbird vulnerabilities
Description: thunderbird: mail/news client with RSS and integrated spam filter support Thunderbird could be made to run programs as your login if it opened specially crafted mail.
Family: unix Class: patch
Reference(s): USN-1122-1
CVE-2011-0081
CVE-2011-0069
CVE-2011-0070
CVE-2011-0080
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0072
CVE-2011-0065
CVE-2011-0066
CVE-2011-0073
CVE-2011-0067
CVE-2011-0071
CVE-2011-1202
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13996
 
Oval ID: oval:org.mitre.oval:def:13996
Title: USN-1112-1 -- firefox, firefox-3.0, firefox-3.5, xulrunner-1.9.2 vulnerabilities
Description: firefox: safe and easy web browser from Mozilla - xulrunner-1.9.2: XUL + XPCOM application runner - firefox-3.5: safe and easy web browser from Mozilla - firefox-3.0: safe and easy web browser from Mozilla Multiple vulnerabilities in Firefox and Xulrunner
Family: unix Class: patch
Reference(s): USN-1112-1
CVE-2011-0081
CVE-2011-0069
CVE-2011-0070
CVE-2011-0080
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0072
CVE-2011-0065
CVE-2011-0066
CVE-2011-0073
CVE-2011-0067
CVE-2011-0071
CVE-2011-1202
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): firefox
firefox-3.0
firefox-3.5
xulrunner-1.9.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14084
 
Oval ID: oval:org.mitre.oval:def:14084
Title: USN-1122-3 -- thunderbird regression
Description: thunderbird: mail/news client with RSS and integrated spam filter support Details: USN-1122-2 fixed vulnerabilities in Thunderbird on Ubuntu 11.04. A regression was introduced which caused Thunderbird to display an empty menu bar. This update fixes the problem. We apologize for the inconvenience. Original advisory An empty menu bar sometimes appeared after upgrade in USN-1122-2
Family: unix Class: patch
Reference(s): USN-1122-3
CVE-2011-0081
CVE-2011-0069
CVE-2011-0070
CVE-2011-0080
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0072
CVE-2011-0065
CVE-2011-0066
CVE-2011-0073
CVE-2011-0067
CVE-2011-0071
CVE-2011-1202
Version: 5
Platform(s): Ubuntu 11.04
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14127
 
Oval ID: oval:org.mitre.oval:def:14127
Title: USN-1122-2 -- thunderbird vulnerabilities
Description: thunderbird: mail/news client with RSS and integrated spam filter support Details: USN-1122-1 fixed vulnerabilities in Thunderbird for Lucid and Maverick. This update provides the corresponding fixes for Natty. Original advisory Thunderbird could be made to run programs as your login if it opened specially crafted mail.
Family: unix Class: patch
Reference(s): USN-1122-2
CVE-2011-0081
CVE-2011-0069
CVE-2011-0070
CVE-2011-0080
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0072
CVE-2011-0065
CVE-2011-0066
CVE-2011-0073
CVE-2011-0067
CVE-2011-0071
CVE-2011-1202
Version: 5
Platform(s): Ubuntu 11.04
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14244
 
Oval ID: oval:org.mitre.oval:def:14244
Title: The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.
Description: The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.
Family: windows Class: vulnerability
Reference(s): CVE-2011-1202
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14818
 
Oval ID: oval:org.mitre.oval:def:14818
Title: libxslt, as used in Google Chrome before 17.0.963.46, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Description: libxslt, as used in Google Chrome before 17.0.963.46, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3970
Version: 9
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20364
 
Oval ID: oval:org.mitre.oval:def:20364
Title: VMware vSphere security updates for the authentication service and third party libraries
Description: libxslt, as used in Google Chrome before 17.0.963.46, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2011-3970
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20609
 
Oval ID: oval:org.mitre.oval:def:20609
Title: VMware vSphere security updates for the authentication service and third party libraries
Description: The XSL implementation in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service (incorrect read operation) via unspecified vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2825
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20616
 
Oval ID: oval:org.mitre.oval:def:20616
Title: VMware vSphere security updates for the authentication service and third party libraries
Description: libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly manage memory, which might allow remote attackers to cause a denial of service (application crash) via a crafted XSLT expression that is not properly identified during XPath navigation, related to (1) the xsltCompileLocationPathPattern function in libxslt/pattern.c and (2) the xsltGenerateIdFunction function in libxslt/functions.c.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2870
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20663
 
Oval ID: oval:org.mitre.oval:def:20663
Title: VMware vSphere security updates for the authentication service and third party libraries
Description: libxml2 2.9.0-rc1 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly support a cast of an unspecified variable during handling of XSL transforms, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document, related to the _xmlNs data structure in include/libxml/tree.h.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2871
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20764
 
Oval ID: oval:org.mitre.oval:def:20764
Title: VMware vSphere security updates for the authentication service and third party libraries
Description: The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.
Family: unix Class: vulnerability
Reference(s): CVE-2011-1202
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21758
 
Oval ID: oval:org.mitre.oval:def:21758
Title: RHSA-2011:0471: firefox security update (Critical)
Description: The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.
Family: unix Class: patch
Reference(s): RHSA-2011:0471-01
CVE-2011-0065
CVE-2011-0066
CVE-2011-0067
CVE-2011-0069
CVE-2011-0070
CVE-2011-0071
CVE-2011-0072
CVE-2011-0073
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0080
CVE-2011-0081
CVE-2011-1202
CESA-2011:0471-CentOS 5
Version: 200
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23702
 
Oval ID: oval:org.mitre.oval:def:23702
Title: ELSA-2011:0471: firefox security update (Critical)
Description: The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.
Family: unix Class: patch
Reference(s): ELSA-2011:0471-01
CVE-2011-0065
CVE-2011-0066
CVE-2011-0067
CVE-2011-0069
CVE-2011-0070
CVE-2011-0071
CVE-2011-0072
CVE-2011-0073
CVE-2011-0074
CVE-2011-0075
CVE-2011-0077
CVE-2011-0078
CVE-2011-0080
CVE-2011-0081
CVE-2011-1202
Version: 65
Platform(s): Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25077
 
Oval ID: oval:org.mitre.oval:def:25077
Title: SUSE-SU-2013:1654-1 -- Security update for libxslt
Description: libxslt receives hereby a LTSS roll-up security update to fix several security issues: * CVE-2013-4520: The XSL implementation in libxslt allowed remote attackers to cause a denial of service (crash) via an invalid DTD. (addendum due to incomplete fix for CVE-2012-2825) * CVE-2012-6139: libxslt allowed remote attackers to cause a denial of service (NULL pointer dereference and crash) via an (1) empty match attribute in a XSL key to the xsltAddKey function in keys.c or (2) uninitialized variable to the xsltDocumentFunction function in functions.c. * CVE-2012-2825: The XSL implementation in libxslt allowed remote attackers to cause a denial of service (incorrect read operation) via unspecified vectors. * CVE-2011-3970: libxslt allowed remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1654-1
CVE-2013-4520
CVE-2012-2825
CVE-2012-6139
CVE-2011-3970
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25355
 
Oval ID: oval:org.mitre.oval:def:25355
Title: SUSE-SU-2013:1656-1 -- Security update for libxslt
Description: libxslt received a security update to fix a security issue: * CVE-2013-4520: The XSL implementation in libxslt allowed remote attackers to cause a denial of service (crash) via an invalid DTD. (addendum due to incomplete fix for CVE-2012-2825)
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1656-1
CVE-2013-4520
CVE-2012-2825
CVE-2012-6139
CVE-2011-3970
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 11
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26564
 
Oval ID: oval:org.mitre.oval:def:26564
Title: Allows remote attackers to cause a denial of service or possibly have unknown other impact
Description: libxml2 2.9.0-rc1 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly support a cast of an unspecified variable during handling of XSL transforms, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document, related to the _xmlNs data structure in include/libxml/tree.h.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2871
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26854
 
Oval ID: oval:org.mitre.oval:def:26854
Title: Allows remote attackers to cause a denial of service (application crash)
Description: libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly manage memory, which might allow remote attackers to cause a denial of service (application crash) via a crafted XSLT expression that is not properly identified during XPath navigation, related to (1) the xsltCompileLocationPathPattern function in libxslt/pattern.c and (2) the xsltGenerateIdFunction function in libxslt/functions.c.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2870
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26857
 
Oval ID: oval:org.mitre.oval:def:26857
Title: DEPRECATED: ELSA-2012-1265 -- libxslt security update (important)
Description: [1.1.26-2.0.2.el6_3.1] - Increment release to avoid ULN conflict with previous release. [1.1.26-2.0.1.el6_3.1] - Added libxslt-oracle-enterprise.patch and replaced doc/redhat.gif in tarball [1.1.26-2.el6_3.1] - fixes CVE-2011-1202 CVE-2011-3970 CVE-2012-2825 CVE-2012-2871 CVE-2012-2870 - Fix direct pattern matching bug - Fix popping of vars in xsltCompilerNodePop - Fix bug 602515 - Fix generate-id() to not expose object addresses (CVE-2011-1202) - Fix some case of pattern parsing errors (CVE-2011-3970) - Fix a bug in selecting XSLT elements (CVE-2012-2825) - Fix portability to upcoming libxml2-2.9.0 - Fix default template processing on namespace nodes (CVE-2012-2871) - Cleanup of the pattern compilation code (CVE-2012-2870) - Hardening of code checking node types in various entry point (CVE-2012-2870) - Hardening of code checking node types in EXSLT (CVE-2012-2870) - Fix system-property with unknown namespace - Xsltproc should return an error code if xinclude fails - Fix a dictionary string usage - Avoid a heap use after free error
Family: unix Class: patch
Reference(s): ELSA-2012-1265
CVE-2011-1202
CVE-2011-3970
CVE-2012-2825
CVE-2012-2870
CVE-2012-2871
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26863
 
Oval ID: oval:org.mitre.oval:def:26863
Title: Allows remote attackers to cause a denial of service (incorrect read operation)
Description: The XSL implementation in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service (incorrect read operation) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2825
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2434
Application 138
Application 78
Os 129
Os 1
Os 2
Os 4
Os 2

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for chromium openSUSE-SU-2012:1215-1 (chromium)
File : nvt/gb_suse_2012_1215_1.nasl
2012-10-13 Name : Debian Security Advisory DSA 2555-1 (libxslt)
File : nvt/deb_2555_1.nasl
2012-10-12 Name : Mandriva Update for libxslt MDVSA-2012:164 (libxslt)
File : nvt/gb_mandriva_MDVSA_2012_164.nasl
2012-10-05 Name : Ubuntu Update for libxslt USN-1595-1
File : nvt/gb_ubuntu_USN_1595_1.nasl
2012-10-03 Name : Fedora Update for libxslt FEDORA-2012-14048
File : nvt/gb_fedora_2012_14048_libxslt_fc16.nasl
2012-09-27 Name : Fedora Update for libxslt FEDORA-2012-14083
File : nvt/gb_fedora_2012_14083_libxslt_fc17.nasl
2012-09-17 Name : CentOS Update for libxslt CESA-2012:1265 centos5
File : nvt/gb_CESA-2012_1265_libxslt_centos5.nasl
2012-09-17 Name : CentOS Update for libxslt CESA-2012:1265 centos6
File : nvt/gb_CESA-2012_1265_libxslt_centos6.nasl
2012-09-17 Name : RedHat Update for libxslt RHSA-2012:1265-01
File : nvt/gb_RHSA-2012_1265-01_libxslt.nasl
2012-09-03 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Windows)
File : nvt/gb_google_chrome_mult_vuln_sep12_win.nasl
2012-09-03 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln_sep12_macosx.nasl
2012-09-03 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Linux)
File : nvt/gb_google_chrome_mult_vuln_sep12_lin.nasl
2012-08-30 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium18.nasl
2012-08-30 Name : Gentoo Security Advisory GLSA 201208-03 (chromium)
File : nvt/glsa_201208_03.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2011:0471 centos5 x86_64
File : nvt/gb_CESA-2011_0471_firefox_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2011:0471 centos4 x86_64
File : nvt/gb_CESA-2011_0471_firefox_centos4_x86_64.nasl
2012-07-26 Name : Mandriva Update for libxslt MDVSA-2012:109 (libxslt)
File : nvt/gb_mandriva_MDVSA_2012_109.nasl
2012-07-04 Name : Google Chrome Multiple Vulnerabilities - July 12 (Linux)
File : nvt/gb_google_chrome_mult_vuln_jul12_lin.nasl
2012-07-04 Name : Google Chrome Multiple Vulnerabilities - July 12 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln_jul12_macosx.nasl
2012-07-04 Name : Google Chrome Multiple Vulnerabilities - July 12 (Windows)
File : nvt/gb_google_chrome_mult_vuln_jul12_win.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-08 (libxslt)
File : nvt/glsa_201203_08.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201202-01 (chromium)
File : nvt/glsa_201202_01.nasl
2012-03-07 Name : Mandriva Update for libxslt MDVSA-2012:028 (libxslt)
File : nvt/gb_mandriva_MDVSA_2012_028.nasl
2012-02-14 Name : Google Chrome Multiple Vulnerabilities - February 12 (Linux)
File : nvt/gb_google_chrome_mult_vuln_feb12_lin.nasl
2012-02-14 Name : Google Chrome Multiple Vulnerabilities - February 12 (MAC OS X)
File : nvt/gb_google_chrome_mult_vuln_feb12_macosx.nasl
2012-02-14 Name : Google Chrome Multiple Vulnerabilities - February 12 (Windows)
File : nvt/gb_google_chrome_mult_vuln_feb12_win.nasl
2012-02-12 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium2.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2011:0471 centos5 i386
File : nvt/gb_CESA-2011_0471_firefox_centos5_i386.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2011:0471 centos4 i386
File : nvt/gb_CESA-2011_0471_firefox_centos4_i386.nasl
2011-06-10 Name : Ubuntu Update for thunderbird USN-1122-3
File : nvt/gb_ubuntu_USN_1122_3.nasl
2011-05-12 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox56.nasl
2011-05-10 Name : Mandriva Update for tcl-sqlite3 MDVA-2011:019 (tcl-sqlite3)
File : nvt/gb_mandriva_MDVA_2011_019.nasl
2011-05-10 Name : SuSE Update for MozillaFirefox,seamonkey,MozillaThunderbird SUSE-SA:2011:022
File : nvt/gb_suse_2011_022.nasl
2011-05-10 Name : Ubuntu Update for firefox USN-1112-1
File : nvt/gb_ubuntu_USN_1112_1.nasl
2011-05-10 Name : Ubuntu Update for firefox USN-1121-1
File : nvt/gb_ubuntu_USN_1121_1.nasl
2011-05-10 Name : Ubuntu Update for thunderbird USN-1122-1
File : nvt/gb_ubuntu_USN_1122_1.nasl
2011-05-10 Name : Ubuntu Update for thunderbird USN-1122-2
File : nvt/gb_ubuntu_USN_1122_2.nasl
2011-05-10 Name : Ubuntu Update for xulrunner-1.9.1 USN-1123-1
File : nvt/gb_ubuntu_USN_1123_1.nasl
2011-05-05 Name : Mandriva Update for firefox MDVSA-2011:079 (firefox)
File : nvt/gb_mandriva_MDVSA_2011_079.nasl
2011-05-05 Name : RedHat Update for firefox RHSA-2011:0471-01
File : nvt/gb_RHSA-2011_0471-01_firefox.nasl
2011-03-16 Name : Google Chrome Multiple Vulnerabilities - March 11(Windows)
File : nvt/gb_google_chrome_mult_dos_vuln_mar11_win.nasl
2011-03-16 Name : Google Chrome Multiple Vulnerabilities - March 11(Linux)
File : nvt/gb_google_chrome_mult_dos_vuln_mar11_lin.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75031 Apple Safari libxslt functions.c xsltGenerateIdFunction Heap Memory Address I...

Apple Safari contains a flaw that may lead to an unauthorized information disclosure.  The issue is triggered when an error occurs in the xsltGenerateIdFunction function in functions.c in libxslt, which will disclose heap memory address information to a context-dependent attacker using an XML document which calls the XSLT generate-id XPath function.
72490 Google Chrome libxslt functions.c xsltGenerateIdFunction Heap Memory Address ...

Google Chrome contains a flaw that may lead to an unauthorized information disclosure.  The issue is triggered when an error occurs in the xsltGenerateIdFunction function in functions.c in libxslt, which will disclose heap memory address information to a context-dependent attacker using an XML document which calls the XSLT generate-id XPath function.
72094 Mozilla Multiple Products XSLT generate-id() Function Heap Address Informatio...

Mozilla Firefox and SeaMonkey contains a flaw that may lead to an unauthorized information disclosure.  The issue is triggered when the XSLT 'generate-id()' function in functions.c in libxslt returns a string which reveals a specific valid address of an object on the memory heap to an attacker using an XML document with a call to the XSLT generate-id XPath function. This may make it easier for a context-dependent attacker to exploit a memory corruption flaw.

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-02-07 IAVM : 2013-A-0031 - Multiple Security Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0036787

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0001_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libxslt_20140114_2.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-355.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-108.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-142.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-393.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-619.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-110429.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_mozilla-xulrunner191-110429.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaFirefox-110429.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libxslt-120214.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_mozilla-js192-110429.nasl - Type : ACT_GATHER_INFO
2014-01-23 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_11_1_4_banner.nasl - Type : ACT_GATHER_INFO
2014-01-23 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_11_1_4.nasl - Type : ACT_GATHER_INFO
2014-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-07.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.1 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_1_build_1063671_remote.nasl - Type : ACT_GATHER_INFO
2013-11-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxslt-131106.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-06.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_11_1_2.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_11_1_2_banner.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_6_0.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-123.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1265.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0471.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-047.nasl - Type : ACT_GATHER_INFO
2013-02-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2013-0001.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxslt-120629.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-12-10 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15716.nasl - Type : ACT_GATHER_INFO
2012-10-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-164.nasl - Type : ACT_GATHER_INFO
2012-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2555.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1595-1.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14048.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14083.nasl - Type : ACT_GATHER_INFO
2012-09-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120913_libxslt_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1265.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1265.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-109.nasl - Type : ACT_GATHER_INFO
2012-09-04 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_21_0_1180_89.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ee68923df2f511e1801400262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201208-03.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110428_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-07-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libxslt-8207.nasl - Type : ACT_GATHER_INFO
2012-06-27 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_20_0_1132_43.nasl - Type : ACT_GATHER_INFO
2012-04-06 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libxslt-8019.nasl - Type : ACT_GATHER_INFO
2012-04-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxslt-120214.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-08.nasl - Type : ACT_GATHER_INFO
2012-03-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-028.nasl - Type : ACT_GATHER_INFO
2012-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201202-01.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_fe1976c2531711e19e9900262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-02-09 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_17_0_963_46.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7490.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-xulrunner191-7492.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1121-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1123-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1122-3.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1122-2.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1122-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1112-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-110429.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-110429.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_mozilla-xulrunner191-110429.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner191-110429.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-xulrunner191-7493.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7491.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0471.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-079.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_2014.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0471.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_401.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3617.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3519.nasl - Type : ACT_GATHER_INFO
2011-03-09 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_10_0_648_127.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:56:21
  • Multiple Updates