USN-3271-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-3271-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-3271-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-3271-1
Related
Published
2017-04-28T04:47:36.544733Z
Modified
2017-04-28T04:47:36.544733Z
Summary
libxslt vulnerabilities
Details

Holger Fuhrmannek discovered an integer overflow in the xsltAddTextString() function in Libxslt. An attacker could use this to craft a malicious document that, when opened, could cause a denial of service (application crash) or possible execute arbitrary code. (CVE-2017-5029)

Nicolas Gregoire discovered that Libxslt mishandled namespace nodes. An attacker could use this to craft a malicious document that, when opened, could cause a denial of service (application crash) or possibly execute arbtrary code. This issue only affected Ubuntu 16.04 LTS, Ubuntu 14.04 LTS, and Ubuntu 12.04 LTS. (CVE-2016-1683)

Sebastian Apelt discovered that a use-after-error existed in the xsltDocumentFunctionLoadDocument() function in Libxslt. An attacker could use this to craft a malicious document that, when opened, could cause a denial of service (application crash) or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS, Ubuntu 14.04 LTS, and Ubuntu 12.04 LTS. (CVE-2016-1841)

It was discovered that a type confusion error existed in the xsltStylePreCompute() function in Libxslt. An attacker could use this to craft a malicious XML file that, when opened, caused a denial of service (application crash). This issue only affected Ubuntu 14.04 LTS and Ubuntu 12.04 LTS. (CVE-2015-7995)

Nicolas Gregoire discovered the Libxslt mishandled the 'i' and 'a' format tokens for xsl:number data. An attacker could use this to craft a malicious document that, when opened, could cause a denial of service (application crash). This issue only affected Ubuntu 16.04 LTS, Ubuntu 14.04 LTS, and Ubuntu 12.04 LTS. (CVE-2016-1684)

It was discovered that the xsltFormatNumberConversion() function in Libxslt did not properly handle empty decimal separators. An attacker could use this to craft a malicious document that, when opened, could cause a denial of service (application crash). This issue only affected Ubuntu 16.10, Ubuntu 16.04 LTS, Ubuntu 14.04 LTS, and Ubuntu 12.04 LTS. (CVE-2016-4738)

References

Affected packages

Ubuntu:14.04:LTS / libxslt

Package

Name
libxslt
Purl
pkg:deb/ubuntu/libxslt@1.1.28-2ubuntu0.1?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.1.28-2ubuntu0.1

Affected versions

1.*

1.1.28-2
1.1.28-2build1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "python-libxslt1": "1.1.28-2ubuntu0.1",
            "libxslt1-dev": "1.1.28-2ubuntu0.1",
            "python-libxslt1-dbg": "1.1.28-2ubuntu0.1",
            "libxslt1.1": "1.1.28-2ubuntu0.1",
            "python-libxslt1-dbgsym": "1.1.28-2ubuntu0.1",
            "xsltproc-dbgsym": "1.1.28-2ubuntu0.1",
            "libxslt1.1-dbgsym": "1.1.28-2ubuntu0.1",
            "libxslt1-dbg": "1.1.28-2ubuntu0.1",
            "xsltproc": "1.1.28-2ubuntu0.1",
            "libxslt1-dev-dbgsym": "1.1.28-2ubuntu0.1"
        }
    ]
}

Ubuntu:16.04:LTS / libxslt

Package

Name
libxslt
Purl
pkg:deb/ubuntu/libxslt@1.1.28-2.1ubuntu0.1?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.1.28-2.1ubuntu0.1

Affected versions

1.*

1.1.28-2build2
1.1.28-2.1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "python-libxslt1": "1.1.28-2.1ubuntu0.1",
            "libxslt1-dev": "1.1.28-2.1ubuntu0.1",
            "python-libxslt1-dbg": "1.1.28-2.1ubuntu0.1",
            "libxslt1.1": "1.1.28-2.1ubuntu0.1",
            "xsltproc-dbgsym": "1.1.28-2.1ubuntu0.1",
            "libxslt1.1-dbgsym": "1.1.28-2.1ubuntu0.1",
            "libxslt1-dbg": "1.1.28-2.1ubuntu0.1",
            "xsltproc": "1.1.28-2.1ubuntu0.1",
            "libxslt1-dev-dbgsym": "1.1.28-2.1ubuntu0.1"
        }
    ]
}