ALAS-2012-123

Related Vulnerabilities: CVE-2011-1202   CVE-2011-3970   CVE-2012-2825   CVE-2012-2870   CVE-2012-2871  

A heap-based buffer overflow flaw was found in the way libxslt applied templates to nodes selected by certain namespaces. An attacker could use this flaw to create a malicious XSL file that, when used by an application linked against libxslt to perform an XSL transformation, could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2012-2871) Several denial of service flaws were found in libxslt. An attacker could use these flaws to create a malicious XSL file that, when used by an application linked against libxslt to perform an XSL transformation, could cause the application to crash. (CVE-2012-2825, CVE-2012-2870, CVE-2011-3970) An information leak could occur if an application using libxslt processed an untrusted XPath expression, or used a malicious XSL file to perform an XSL transformation. If combined with other flaws, this leak could possibly help an attacker bypass intended memory corruption protections. (CVE-2011-1202)

ALAS-2012-123


Amazon Linux AMI Security Advisory: ALAS-2012-123
Advisory Release Date: 2012-09-22 21:33 Pacific
Advisory Updated Date: 2014-09-14 17:00 Pacific
Severity: Important

Issue Overview:

A heap-based buffer overflow flaw was found in the way libxslt applied templates to nodes selected by certain namespaces. An attacker could use this flaw to create a malicious XSL file that, when used by an application linked against libxslt to perform an XSL transformation, could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2012-2871)

Several denial of service flaws were found in libxslt. An attacker could use these flaws to create a malicious XSL file that, when used by an application linked against libxslt to perform an XSL transformation, could cause the application to crash. (CVE-2012-2825, CVE-2012-2870, CVE-2011-3970)

An information leak could occur if an application using libxslt processed an untrusted XPath expression, or used a malicious XSL file to perform an XSL transformation. If combined with other flaws, this leak could possibly help an attacker bypass intended memory corruption protections. (CVE-2011-1202)


Affected Packages:

libxslt


Issue Correction:
Run yum update libxslt to update your system.

New Packages:
i686:
    libxslt-python-1.1.26-2.7.amzn1.i686
    libxslt-1.1.26-2.7.amzn1.i686
    libxslt-devel-1.1.26-2.7.amzn1.i686
    libxslt-debuginfo-1.1.26-2.7.amzn1.i686

src:
    libxslt-1.1.26-2.7.amzn1.src

x86_64:
    libxslt-devel-1.1.26-2.7.amzn1.x86_64
    libxslt-debuginfo-1.1.26-2.7.amzn1.x86_64
    libxslt-python-1.1.26-2.7.amzn1.x86_64
    libxslt-1.1.26-2.7.amzn1.x86_64