Path: ...!news.mixmin.net!aioe.org!bofh.it!news.nic.it!robomod From: Salvatore Bonaccorso Newsgroups: linux.debian.announce.security Subject: [SECURITY] [DSA 5216-1] libxslt security update Date: Wed, 24 Aug 2022 17:10:02 +0200 Message-ID: X-Mailbox-Line: From debian-security-announce-request@lists.debian.org Wed Aug 24 15:04:53 2022 Old-Return-Path: X-Amavis-Spam-Status: No, score=-113.401 tagged_above=-10000 required=5.3 tests=[BAYES_00=-2, DIGITS_LETTERS=1, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FOURLA=0.1, FVGT_m_MULTI_ODD=0.02, LDO_WHITELIST=-5, PGPSIGNATURE=-5, RCVD_IN_DNSWL_MED=-2.3, T_SCC_BODY_TEXT_LINE=-0.01, USER_IN_DKIM_WELCOMELIST=-0.01, USER_IN_DKIM_WHITELIST=-100] autolearn=ham autolearn_force=no Old-Dkim-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=debian.org; s=smtpauto.seger; h=Date:Message-Id:Subject:To:From:Reply-To:Cc:MIME-Version :Content-Type:Content-Transfer-Encoding:Content-ID:Content-Description: In-Reply-To:References; bh=hibU3NAVZ0zEkVStDDHnIhoxhvMlJPQqqgsNnuEbzI4=; b=Sx 2OddR4zsRutuynfZ6SV8o8he5TkjtgvrdhzhzZ8xMr1aKN729EWnuYB6DvALjYrAjqiISBg5SLmdQ qSZgiH1AuGgPQX5BJwhGVZ6Z85Tcc4zaUpVs3GxqKyf/BXoy0KfdBuxdzitKMi52xXreTU9Lrz0Lb 4fXbBTZ5QktDP50C4ufovZss7ZtIpi2FlkeaOFMoykeE1d4OZmVPZ8dEB11HI1qICSKIpT/mTwu+a lIbireoOgbAus7bcW9JEe3w+0obchLESCzxaY3ur+ohfndFRgaoAcqz5BKusFc6DOdXDd9YIhEOm2 W8tOLecrbN2bv8AGmaZOerATu3LskfZA==; X-Debian: PGP check passed for security officers Priority: urgent Reply-To: debian-security-announce-request@lists.debian.org X-Mailing-List: archive/latest/4114 List-ID: List-URL: List-Archive: https://lists.debian.org/msgid-search/E1oQrvh-0003af-24@seger.debian.org Approved: robomod@news.nic.it Lines: 50 Organization: linux.* mail to news gateway Sender: robomod@news.nic.it X-Original-Date: Wed, 24 Aug 2022 15:04:29 +0000 X-Original-Message-ID: Bytes: 4536 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-5216-1 security@debian.org https://www.debian.org/security/ Salvatore Bonaccorso August 24, 2022 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : libxslt CVE ID : CVE-2021-30560 Nick Wellnhofer discovered that the xsltApplyTemplates function in libxslt, an XSLT processing runtime library, is prone to a use-after-free flaw, resulting in a denial of service, or potentially the execution of arbitrary code if a specially crafted file is processed. For the stable distribution (bullseye), this problem has been fixed in version 1.1.34-4+deb11u1. We recommend that you upgrade your libxslt packages. For the detailed security status of libxslt please refer to its security tracker page at: https://security-tracker.debian.org/tracker/libxslt Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmMGPVdfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0TKYA/9GDb17qdWKzzs9wzephfcWJgZS8GnQ+dBdVeoDDSmcTwFpsg/WVbues2i Y/EnACJm1drrfLQNaI8sa7LDRQqpALbSg4yshv5Y8L46XWXKdm0m1cqUOq/AXiaR QI4JauxuNgXaBjA5gZGNVTwmLbL0crOig7gi37o0KRCypWjfVIvwfX65nQNjyMKN 3eRL2N1D/zDNhcg15ABaTjK5IJLAHoJx60wUspMM6U4UkLQUJUBMYCm+7VsjUcu2 e4n9UAfsiH3jftCSZoANwg9Wp9RVjVKF8aF/QWExrJcpBlaIAs6bRnyAlIldZoNo ejJHibpFrciApnGJaQNYTjpHD4jeoefrZkarrwpBwbQrs4hj+QDXVQuTDA7azGst u+h/xGezW/MwYQ7DfnQCOOAeN9OervuEorvAM3MXWh8TWuXZycLTAd+InNPAxUGZ xiS9nB6s9zP5DRVZ0Xx/e8xMubeBH7oLvlJspXcT14EeNoEYoRzZgAljhExIJSUX mLiWWAhRQSKLzdPQJBr9SpwJFtlf733Ie2dvcIVkQEMjoZFF5wv3/NedsazbbOd8 4gxQ7pm0ssZQzEcNlDdvrWNkRKjI9kcyEUJG+NTBNr+IGDiGVlG2k9rGsEFY36HP ZZsSNpGvrh6D6kqZnMuzZUfIeAitBQkzgRHJPqcIJMYQ5b1oSpE= =A8YA -----END PGP SIGNATURE-----