Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.61510
Category:Ubuntu Local Security Checks
Title:Ubuntu USN-633-1 (libxslt)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to libxslt
announced via advisory USN-633-1.

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

Details follow:

It was discovered that long transformation matches in libxslt could
overflow. If an attacker were able to make an application linked against
libxslt process malicious XSL style sheet input, they could execute
arbitrary code with user privileges or cause the application to crash,
leading to a denial of serivce. (CVE-2008-1767)

Chris Evans discovered that the RC4 processing code in libxslt did not
correctly handle corrupted key information. If a remote attacker were
able to make an application linked against libxslt process malicious
XML input, they could crash the application, leading to a denial of
service. (CVE-2008-2935)

Solution:
The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
libxslt1.1 1.1.15-1ubuntu1.2

Ubuntu 7.04:
libxslt1.1 1.1.20-0ubuntu2.2

Ubuntu 7.10:
libxslt1.1 1.1.21-2ubuntu2.2

Ubuntu 8.04 LTS:
libxslt1.1 1.1.22-1ubuntu1.2

In general, a standard system upgrade is sufficient to effect the
necessary changes.

http://www.securityspace.com/smysecure/catid.html?in=USN-633-1

Risk factor : High

CVSS Score:
7.5

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-1767
http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html
BugTraq ID: 29312
http://www.securityfocus.com/bid/29312
BugTraq ID: 31681
http://www.securityfocus.com/bid/31681
Debian Security Information: DSA-1589 (Google Search)
http://www.debian.org/security/2008/dsa-1589
http://security.gentoo.org/glsa/glsa-200806-02.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:151
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9785
http://www.redhat.com/support/errata/RHSA-2008-0287.html
http://www.securitytracker.com/id?1020071
http://secunia.com/advisories/30315
http://secunia.com/advisories/30323
http://secunia.com/advisories/30393
http://secunia.com/advisories/30521
http://secunia.com/advisories/30717
http://secunia.com/advisories/31074
http://secunia.com/advisories/31363
http://secunia.com/advisories/32222
http://secunia.com/advisories/32706
SuSE Security Announcement: SUSE-SR:2008:013 (Google Search)
http://www.novell.com/linux/security/advisories/2008_13_sr.html
http://www.ubuntu.com/usn/usn-633-1
http://www.vupen.com/english/advisories/2008/1580/references
http://www.vupen.com/english/advisories/2008/2094/references
http://www.vupen.com/english/advisories/2008/2780
XForce ISS Database: libxslt-xsl-bo(42560)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42560
Common Vulnerability Exposure (CVE) ID: CVE-2008-2935
1020596
http://www.securitytracker.com/id?1020596
20080731 [oCERT-2008-009] libxslt heap overflow
http://www.securityfocus.com/archive/1/494976/100/0/threaded
20080801 libxslt heap overflow
http://www.securityfocus.com/archive/1/495018/100/0/threaded
20081027 rPSA-2008-0306-1 libxslt
http://www.securityfocus.com/archive/1/497829/100/0/threaded
30467
http://www.securityfocus.com/bid/30467
31230
http://secunia.com/advisories/31230
31310
http://secunia.com/advisories/31310
31331
http://secunia.com/advisories/31331
31363
31395
http://secunia.com/advisories/31395
31399
http://secunia.com/advisories/31399
32453
http://secunia.com/advisories/32453
4078
http://securityreason.com/securityalert/4078
ADV-2008-2266
http://www.vupen.com/english/advisories/2008/2266/references
DSA-1624
http://www.debian.org/security/2008/dsa-1624
FEDORA-2008-7029
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00092.html
FEDORA-2008-7062
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00118.html
GLSA-200808-06
http://security.gentoo.org/glsa/glsa-200808-06.xml
MDVSA-2008:160
http://www.mandriva.com/security/advisories?name=MDVSA-2008:160
RHSA-2008:0649
http://www.redhat.com/support/errata/RHSA-2008-0649.html
USN-633-1
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0306
http://www.ocert.org/advisories/ocert-2008-009.html
http://www.ocert.org/patches/exslt_crypt.patch
http://www.scary.beasts.org/security/CESA-2008-003.html
libxslt-multiple-crypto-bo(44141)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44141
oval:org.mitre.oval:def:10827
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10827
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.