Red Hat 8875 Published by

A libxslt security update has been released for Red Hat Enterprise Linux 7.



RHSA-2020:4005-01: Moderate: libxslt security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libxslt security update
Advisory ID: RHSA-2020:4005-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:4005
Issue date: 2020-09-29
CVE Names: CVE-2019-11068 CVE-2019-18197
=====================================================================

1. Summary:

An update for libxslt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

libxslt is a library for transforming XML files into other textual formats
(including HTML, plain text, and other XML representations of the
underlying data) using the standard XSLT stylesheet transformation
mechanism.

Security Fix(es):

* libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by
crafted URL (CVE-2019-11068)

* libxslt: use after free in xsltCopyText in transform.c could lead to
information disclosure (CVE-2019-18197)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1709697 - CVE-2019-11068 libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL
1770768 - CVE-2019-18197 libxslt: use after free in xsltCopyText in transform.c could lead to information disclosure

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libxslt-1.1.28-6.el7.src.rpm

x86_64:
libxslt-1.1.28-6.el7.i686.rpm
libxslt-1.1.28-6.el7.x86_64.rpm
libxslt-debuginfo-1.1.28-6.el7.i686.rpm
libxslt-debuginfo-1.1.28-6.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libxslt-debuginfo-1.1.28-6.el7.i686.rpm
libxslt-debuginfo-1.1.28-6.el7.x86_64.rpm
libxslt-devel-1.1.28-6.el7.i686.rpm
libxslt-devel-1.1.28-6.el7.x86_64.rpm
libxslt-python-1.1.28-6.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libxslt-1.1.28-6.el7.src.rpm

x86_64:
libxslt-1.1.28-6.el7.i686.rpm
libxslt-1.1.28-6.el7.x86_64.rpm
libxslt-debuginfo-1.1.28-6.el7.i686.rpm
libxslt-debuginfo-1.1.28-6.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libxslt-debuginfo-1.1.28-6.el7.i686.rpm
libxslt-debuginfo-1.1.28-6.el7.x86_64.rpm
libxslt-devel-1.1.28-6.el7.i686.rpm
libxslt-devel-1.1.28-6.el7.x86_64.rpm
libxslt-python-1.1.28-6.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libxslt-1.1.28-6.el7.src.rpm

ppc64:
libxslt-1.1.28-6.el7.ppc.rpm
libxslt-1.1.28-6.el7.ppc64.rpm
libxslt-debuginfo-1.1.28-6.el7.ppc.rpm
libxslt-debuginfo-1.1.28-6.el7.ppc64.rpm
libxslt-devel-1.1.28-6.el7.ppc.rpm
libxslt-devel-1.1.28-6.el7.ppc64.rpm

ppc64le:
libxslt-1.1.28-6.el7.ppc64le.rpm
libxslt-debuginfo-1.1.28-6.el7.ppc64le.rpm
libxslt-devel-1.1.28-6.el7.ppc64le.rpm

s390x:
libxslt-1.1.28-6.el7.s390.rpm
libxslt-1.1.28-6.el7.s390x.rpm
libxslt-debuginfo-1.1.28-6.el7.s390.rpm
libxslt-debuginfo-1.1.28-6.el7.s390x.rpm
libxslt-devel-1.1.28-6.el7.s390.rpm
libxslt-devel-1.1.28-6.el7.s390x.rpm

x86_64:
libxslt-1.1.28-6.el7.i686.rpm
libxslt-1.1.28-6.el7.x86_64.rpm
libxslt-debuginfo-1.1.28-6.el7.i686.rpm
libxslt-debuginfo-1.1.28-6.el7.x86_64.rpm
libxslt-devel-1.1.28-6.el7.i686.rpm
libxslt-devel-1.1.28-6.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libxslt-debuginfo-1.1.28-6.el7.ppc64.rpm
libxslt-python-1.1.28-6.el7.ppc64.rpm

ppc64le:
libxslt-debuginfo-1.1.28-6.el7.ppc64le.rpm
libxslt-python-1.1.28-6.el7.ppc64le.rpm

s390x:
libxslt-debuginfo-1.1.28-6.el7.s390x.rpm
libxslt-python-1.1.28-6.el7.s390x.rpm

x86_64:
libxslt-debuginfo-1.1.28-6.el7.x86_64.rpm
libxslt-python-1.1.28-6.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libxslt-1.1.28-6.el7.src.rpm

x86_64:
libxslt-1.1.28-6.el7.i686.rpm
libxslt-1.1.28-6.el7.x86_64.rpm
libxslt-debuginfo-1.1.28-6.el7.i686.rpm
libxslt-debuginfo-1.1.28-6.el7.x86_64.rpm
libxslt-devel-1.1.28-6.el7.i686.rpm
libxslt-devel-1.1.28-6.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libxslt-debuginfo-1.1.28-6.el7.x86_64.rpm
libxslt-python-1.1.28-6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2019-11068
  https://access.redhat.com/security/cve/CVE-2019-18197
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.