-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1711
              SUSE-SU-2019:1232-1 Security update for libxslt
                                15 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libxslt
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11068  

Reference:         ESB-2019.1686
                   ESB-2019.1302
                   ESB-2019.1294

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191232-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libxslt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1232-1
Rating:            moderate
References:        #1132160
Cross-References:  CVE-2019-11068
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Software Development Kit 12-SP3
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libxslt fixes the following issues:

  o CVE-2019-11068: Fixed a protection mechanism bypass where callers of
    xsltCheckRead() and xsltCheckWrite() would permit access upon receiving an
    error (bsc#1132160).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1232=1
  o SUSE Linux Enterprise Software Development Kit 12-SP3:
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1232=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1232=1
  o SUSE Linux Enterprise Server 12-SP3:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1232=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1232=1
  o SUSE Linux Enterprise Desktop 12-SP3:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1232=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       libxslt-debugsource-1.1.28-17.3.1
       libxslt-devel-1.1.28-17.3.1
  o SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
    s390x x86_64):
       libxslt-debugsource-1.1.28-17.3.1
       libxslt-devel-1.1.28-17.3.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       libxslt-debugsource-1.1.28-17.3.1
       libxslt-tools-1.1.28-17.3.1
       libxslt-tools-debuginfo-1.1.28-17.3.1
       libxslt1-1.1.28-17.3.1
       libxslt1-debuginfo-1.1.28-17.3.1
  o SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):
       libxslt1-32bit-1.1.28-17.3.1
       libxslt1-debuginfo-32bit-1.1.28-17.3.1
  o SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):
       libxslt-debugsource-1.1.28-17.3.1
       libxslt-tools-1.1.28-17.3.1
       libxslt-tools-debuginfo-1.1.28-17.3.1
       libxslt1-1.1.28-17.3.1
       libxslt1-debuginfo-1.1.28-17.3.1
  o SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):
       libxslt1-32bit-1.1.28-17.3.1
       libxslt1-debuginfo-32bit-1.1.28-17.3.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       libxslt-debugsource-1.1.28-17.3.1
       libxslt-tools-1.1.28-17.3.1
       libxslt-tools-debuginfo-1.1.28-17.3.1
       libxslt1-1.1.28-17.3.1
       libxslt1-32bit-1.1.28-17.3.1
       libxslt1-debuginfo-1.1.28-17.3.1
       libxslt1-debuginfo-32bit-1.1.28-17.3.1
  o SUSE Linux Enterprise Desktop 12-SP3 (x86_64):
       libxslt-debugsource-1.1.28-17.3.1
       libxslt-tools-1.1.28-17.3.1
       libxslt-tools-debuginfo-1.1.28-17.3.1
       libxslt1-1.1.28-17.3.1
       libxslt1-32bit-1.1.28-17.3.1
       libxslt1-debuginfo-1.1.28-17.3.1
       libxslt1-debuginfo-32bit-1.1.28-17.3.1


References:

  o https://www.suse.com/security/cve/CVE-2019-11068.html
  o https://bugzilla.suse.com/1132160

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TBZ3
-----END PGP SIGNATURE-----