Executive Summary

Summary
Title xmlsec1 security and bug fix update
Informations
Name RHSA-2011:0486 First vendor Publication 2011-05-04
Vendor RedHat Last vendor Modification 2011-05-04
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated xmlsec1 packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The XML Security Library is a C library based on libxml2 and OpenSSL that implements the XML Digital Signature and XML Encryption standards.

A flaw was found in the way xmlsec1 handled XML files that contain an XSLT transformation specification. A specially-crafted XML file could cause xmlsec1 to create or overwrite an arbitrary file while performing the verification of a file's digital signature. (CVE-2011-1425)

Red Hat would like to thank Nicolas Grégoire and Aleksey Sanin for reporting this issue.

This update also fixes the following bug:

* xmlsec1 previously used an incorrect search path when searching for crypto plug-in libraries, possibly trying to access such libraries using a relative path. (BZ#558480, BZ#700467)

Users of xmlsec1 should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the update, all running applications that use the xmlsec1 library must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

558480 - xmlsec1: bogus lt_dlopen() search path [rhel-4] 692133 - CVE-2011-1425 xmlsec1: arbitrary file creation when verifying signatures 700467 - xmlsec1: bogus lt_dlopen() search path [rhel-5]

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-0486.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12752
 
Oval ID: oval:org.mitre.oval:def:12752
Title: DSA-2219-1 xmlsec1 -- arbitrary file overwrite
Description: Nicolas Gregoire discovered that the XML Security Library xmlsec allowed remote attackers to create or overwrite arbitrary files through specially crafted XML files using the libxslt output extension and a ds:Transform element during signature verification.
Family: unix Class: patch
Reference(s): DSA-2219-1
CVE-2011-1425
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): xmlsec1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21529
 
Oval ID: oval:org.mitre.oval:def:21529
Title: RHSA-2011:0486: xmlsec1 security and bug fix update (Moderate)
Description: xslt.c in XML Security Library (aka xmlsec) before 1.2.17, as used in WebKit and other products, when XSLT is enabled, allows remote attackers to create or overwrite arbitrary files via vectors involving the libxslt output extension and a ds:Transform element during signature verification.
Family: unix Class: patch
Reference(s): RHSA-2011:0486-01
CESA-2011:0486
CVE-2011-1425
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): xmlsec1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23103
 
Oval ID: oval:org.mitre.oval:def:23103
Title: ELSA-2011:0486: xmlsec1 security and bug fix update (Moderate)
Description: xslt.c in XML Security Library (aka xmlsec) before 1.2.17, as used in WebKit and other products, when XSLT is enabled, allows remote attackers to create or overwrite arbitrary files via vectors involving the libxslt output extension and a ds:Transform element during signature verification.
Family: unix Class: patch
Reference(s): ELSA-2011:0486-01
CVE-2011-1425
Version: 6
Platform(s): Oracle Linux 5
Product(s): xmlsec1
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 42
Application 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for xmlsec1 CESA-2011:0486 centos4 x86_64
File : nvt/gb_CESA-2011_0486_xmlsec1_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for xmlsec1 CESA-2011:0486 centos5 x86_64
File : nvt/gb_CESA-2011_0486_xmlsec1_centos5_x86_64.nasl
2011-08-09 Name : CentOS Update for xmlsec1 CESA-2011:0486 centos4 i386
File : nvt/gb_CESA-2011_0486_xmlsec1_centos4_i386.nasl
2011-08-09 Name : CentOS Update for xmlsec1 CESA-2011:0486 centos5 i386
File : nvt/gb_CESA-2011_0486_xmlsec1_centos5_i386.nasl
2011-05-12 Name : Debian Security Advisory DSA 2219-1 (xmlsec1)
File : nvt/deb_2219_1.nasl
2011-05-06 Name : RedHat Update for xmlsec1 RHSA-2011:0486-01
File : nvt/gb_RHSA-2011_0486-01_xmlsec1.nasl
2011-04-06 Name : Mandriva Update for xmlsec1 MDVSA-2011:063 (xmlsec1)
File : nvt/gb_mandriva_MDVSA_2011_063.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72303 XML Security Library XSLT output Extension Arbitrary File Manipulation

XML Security Library contains a flaw that may allow a remote attacker to modify arbitrary files. The issue is due to XSLT not properly sanitizing user-supplied input to the 'output' extension. This flaw can potentially be used to manipulate the contents of any file on the system accessible by the web server.

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0486.nasl - Type : ACT_GATHER_INFO
2012-08-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_07234e78e89911e1b38d0023ae8e59f0.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110504_xmlsec1_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-05-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0486.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0486.nasl - Type : ACT_GATHER_INFO
2011-04-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2219.nasl - Type : ACT_GATHER_INFO
2011-04-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-063.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:39
  • Multiple Updates