Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Libxslt vulnerabilities
Informations
Name USN-3271-1 First vendor Publication 2017-04-28
Vendor Ubuntu Last vendor Modification 2017-04-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Libxslt.

Software Description: - libxslt: XSLT processing library

Details:

Holger Fuhrmannek discovered an integer overflow in the xsltAddTextString() function in Libxslt. An attacker could use this to craft a malicious document that, when opened, could cause a denial of service (application crash) or possible execute arbitrary code. (CVE-2017-5029)

Nicolas Gregoire discovered that Libxslt mishandled namespace nodes. An attacker could use this to craft a malicious document that, when opened, could cause a denial of service (application crash) or possibly execute arbtrary code. This issue only affected Ubuntu 16.04 LTS, Ubuntu 14.04 LTS, and Ubuntu 12.04 LTS. (CVE-2016-1683)

Sebastian Apelt discovered that a use-after-error existed in the xsltDocumentFunctionLoadDocument() function in Libxslt. An attacker could use this to craft a malicious document that, when opened, could cause a denial of service (application crash) or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS, Ubuntu 14.04 LTS, and Ubuntu 12.04 LTS. (CVE-2016-1841)

It was discovered that a type confusion error existed in the xsltStylePreCompute() function in Libxslt. An attacker could use this to craft a malicious XML file that, when opened, caused a denial of service (application crash). This issue only affected Ubuntu 14.04 LTS and Ubuntu 12.04 LTS. (CVE-2015-7995)

Nicolas Gregoire discovered the Libxslt mishandled the 'i' and 'a' format tokens for xsl:number data. An attacker could use this to craft a malicious document that, when opened, could cause a denial of service (application crash). This issue only affected Ubuntu 16.04 LTS, Ubuntu 14.04 LTS, and Ubuntu 12.04 LTS. (CVE-2016-1684)

It was discovered that the xsltFormatNumberConversion() function in Libxslt did not properly handle empty decimal separators. An attacker could use this to craft a malicious document that, when opened, could cause a denial of service (application crash). This issue only affected Ubuntu 16.10, Ubuntu 16.04 LTS, Ubuntu 14.04 LTS, and Ubuntu 12.04 LTS. (CVE-2016-4738)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
libxslt1.1 1.1.29-2ubuntu0.1

Ubuntu 16.10:
libxslt1.1 1.1.29-1ubuntu0.1

Ubuntu 16.04 LTS:
libxslt1.1 1.1.28-2.1ubuntu0.1

Ubuntu 14.04 LTS:
libxslt1.1 1.1.28-2ubuntu0.1

Ubuntu 12.04 LTS:
libxslt1.1 1.1.26-8ubuntu1.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3271-1
CVE-2015-7995, CVE-2016-1683, CVE-2016-1684, CVE-2016-1841,
CVE-2016-4738, CVE-2017-5029

Package Information:
https://launchpad.net/ubuntu/+source/libxslt/1.1.29-2ubuntu0.1
https://launchpad.net/ubuntu/+source/libxslt/1.1.29-1ubuntu0.1
https://launchpad.net/ubuntu/+source/libxslt/1.1.28-2.1ubuntu0.1
https://launchpad.net/ubuntu/+source/libxslt/1.1.28-2ubuntu0.1
https://launchpad.net/ubuntu/+source/libxslt/1.1.26-8ubuntu1.4

Original Source

Url : http://www.ubuntu.com/usn/USN-3271-1

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 3977
Application 80
Os 164
Os 122
Os 49
Os 10
Os 3
Os 2
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0018.nasl - Type : ACT_GATHER_INFO
2018-04-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-01.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6a177c87993311e793f7d43d7e971a1b.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-98bed96d12.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e83c26a8c9.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-58cde32413.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-609.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1313-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1282-1.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3271-1.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2017-001.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3236-1.nasl - Type : ACT_GATHER_INFO
2017-03-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-866.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-353.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3810.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0499.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_google_chrome_57_0_2987_98.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_57_0_2987_98.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a505d397075811e78d8be8e0b747a45a.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3709.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-700.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_10.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-004.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X security update that fixes multiple vul...
File : macosx_10_11_6.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_9_2_2.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote host is running an application that is affected by multiple vulner...
File : itunes_12_4_2_banner.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote host contains an application that is affected by multiple vulnerab...
File : itunes_12_4_2.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-07.nasl - Type : ACT_GATHER_INFO
2016-06-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1a2aa04f371811e6b3c814dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3605.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-514.nasl - Type : ACT_GATHER_INFO
2016-06-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2992-1.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-682.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1190.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3590.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-661.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-652.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-148-02.nasl - Type : ACT_GATHER_INFO
2016-05-27 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_51_0_2704_63.nasl - Type : ACT_GATHER_INFO
2016-05-27 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_51_0_2704_63.nasl - Type : ACT_GATHER_INFO
2016-05-24 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_9_2_1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-003.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5_5.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote web server is running an application that is affected by multiple ...
File : splunk_6334.nasl - Type : ACT_GATHER_INFO
2016-04-04 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_7_2_1.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_9_1_1.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote host is missing a Mac OS X update that fixes a remote code executi...
File : macosx_SecUpd2016-001.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11_3.nasl - Type : ACT_GATHER_INFO
2015-11-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ecc268f28fc211e5918cbcaec565249c.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-04-29 13:25:02
  • Multiple Updates
2017-04-28 09:23:14
  • First insertion