Fedora Linux 8562 Published by

A libxslt security update has been released for Fedora 30.



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-40fa1ae94b
2020-03-26 09:47:01.601350
--------------------------------------------------------------------------------

Name : libxslt
Product : Fedora 30
Version : 1.1.34
Release : 1.fc30
URL :   http://xmlsoft.org/XSLT
Summary : Library providing the Gnome XSLT engine
Description :
This C library allows to transform XML files into other XML files
(or HTML, text, ...) using the standard XSLT stylesheet transformation
mechanism. To use it you need to have a version of libxml2 >= 2.6.27
installed. The xsltproc command is a command line interface to the XSLT engine

--------------------------------------------------------------------------------
Update Information:

Security and performance fixes.
--------------------------------------------------------------------------------
ChangeLog:

* Mon Mar 9 2020 Gwyn Ciesla - 1.1.34-1
- 1.1.34
* Wed Jan 29 2020 Fedora Release Engineering - 1.1.33-5
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
* Fri Oct 11 2019 Jakub Jelen - 1.1.33-4
- Do not build python bindings even if the python is available
- Fix CVE-2019-13117 (#1728547)
- Fix CVE-2019-13118 (#1728542)
* Tue Sep 10 2019 Richard W.M. Jones - 1.1.33-3
- Comment out Python bindings until upstream can convert them to Python 3.
* Thu Jul 25 2019 Fedora Release Engineering - 1.1.33-2
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1803384 - xsltproc serious performance regression with xsl:number
  https://bugzilla.redhat.com/show_bug.cgi?id=1803384
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-40fa1ae94b' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys