-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2008.0524 -- [Linux][RedHat]
                    Important: libxslt security update
                                22 May 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              libxslt
Publisher:            Red Hat
Operating System:     Red Hat Linux
                      Linux variants
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-1767

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0287.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running libxslt check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libxslt security update
Advisory ID:       RHSA-2008:0287-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0287.html
Issue date:        2008-05-21
CVE Names:         CVE-2008-1767 
=====================================================================

1. Summary:

Updated libxslt packages that fix a security issue are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1  - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

libxslt is a C library, based on libxml, for parsing of XML files into
other textual formats (eg HTML, plain text and other XML representations of
the underlying data). It uses the standard XSLT stylesheet transformation
mechanism and, being written in plain ANSI C, is designed to be simple to
incorporate into other applications

Anthony de Almeida Lopes reported the libxslt library did not properly
process long "transformation match" conditions in the XSL stylesheet files.
An attacker could create a malicious XSL file that would cause a crash, or,
possibly, execute and arbitrary code with the privileges of the application
using libxslt library to perform XSL transformations. (CVE-2008-1767)

All users are advised to upgrade to these updated packages, which contain a
backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use the
Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

446809 - CVE-2008-1767 libxslt: fixed-sized steps array overflow via "template match" condition in XSL file

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/libxslt-1.0.15-3.src.rpm

i386:
libxslt-1.0.15-3.i386.rpm
libxslt-devel-1.0.15-3.i386.rpm
libxslt-python-1.0.15-3.i386.rpm

ia64:
libxslt-1.0.15-3.ia64.rpm
libxslt-devel-1.0.15-3.ia64.rpm
libxslt-python-1.0.15-3.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/libxslt-1.0.15-3.src.rpm

ia64:
libxslt-1.0.15-3.ia64.rpm
libxslt-devel-1.0.15-3.ia64.rpm
libxslt-python-1.0.15-3.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/libxslt-1.0.15-3.src.rpm

i386:
libxslt-1.0.15-3.i386.rpm
libxslt-devel-1.0.15-3.i386.rpm
libxslt-python-1.0.15-3.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/libxslt-1.0.15-3.src.rpm

i386:
libxslt-1.0.15-3.i386.rpm
libxslt-devel-1.0.15-3.i386.rpm
libxslt-python-1.0.15-3.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libxslt-1.0.33-6.src.rpm

i386:
libxslt-1.0.33-6.i386.rpm
libxslt-debuginfo-1.0.33-6.i386.rpm
libxslt-devel-1.0.33-6.i386.rpm

ia64:
libxslt-1.0.33-6.i386.rpm
libxslt-1.0.33-6.ia64.rpm
libxslt-debuginfo-1.0.33-6.i386.rpm
libxslt-debuginfo-1.0.33-6.ia64.rpm
libxslt-devel-1.0.33-6.ia64.rpm

ppc:
libxslt-1.0.33-6.ppc.rpm
libxslt-1.0.33-6.ppc64.rpm
libxslt-debuginfo-1.0.33-6.ppc.rpm
libxslt-debuginfo-1.0.33-6.ppc64.rpm
libxslt-devel-1.0.33-6.ppc.rpm

s390:
libxslt-1.0.33-6.s390.rpm
libxslt-debuginfo-1.0.33-6.s390.rpm
libxslt-devel-1.0.33-6.s390.rpm

s390x:
libxslt-1.0.33-6.s390.rpm
libxslt-1.0.33-6.s390x.rpm
libxslt-debuginfo-1.0.33-6.s390.rpm
libxslt-debuginfo-1.0.33-6.s390x.rpm
libxslt-devel-1.0.33-6.s390x.rpm

x86_64:
libxslt-1.0.33-6.i386.rpm
libxslt-1.0.33-6.x86_64.rpm
libxslt-debuginfo-1.0.33-6.i386.rpm
libxslt-debuginfo-1.0.33-6.x86_64.rpm
libxslt-devel-1.0.33-6.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libxslt-1.0.33-6.src.rpm

i386:
libxslt-1.0.33-6.i386.rpm
libxslt-debuginfo-1.0.33-6.i386.rpm
libxslt-devel-1.0.33-6.i386.rpm

x86_64:
libxslt-1.0.33-6.i386.rpm
libxslt-1.0.33-6.x86_64.rpm
libxslt-debuginfo-1.0.33-6.i386.rpm
libxslt-debuginfo-1.0.33-6.x86_64.rpm
libxslt-devel-1.0.33-6.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libxslt-1.0.33-6.src.rpm

i386:
libxslt-1.0.33-6.i386.rpm
libxslt-debuginfo-1.0.33-6.i386.rpm
libxslt-devel-1.0.33-6.i386.rpm

ia64:
libxslt-1.0.33-6.i386.rpm
libxslt-1.0.33-6.ia64.rpm
libxslt-debuginfo-1.0.33-6.i386.rpm
libxslt-debuginfo-1.0.33-6.ia64.rpm
libxslt-devel-1.0.33-6.ia64.rpm

x86_64:
libxslt-1.0.33-6.i386.rpm
libxslt-1.0.33-6.x86_64.rpm
libxslt-debuginfo-1.0.33-6.i386.rpm
libxslt-debuginfo-1.0.33-6.x86_64.rpm
libxslt-devel-1.0.33-6.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libxslt-1.0.33-6.src.rpm

i386:
libxslt-1.0.33-6.i386.rpm
libxslt-debuginfo-1.0.33-6.i386.rpm
libxslt-devel-1.0.33-6.i386.rpm

ia64:
libxslt-1.0.33-6.i386.rpm
libxslt-1.0.33-6.ia64.rpm
libxslt-debuginfo-1.0.33-6.i386.rpm
libxslt-debuginfo-1.0.33-6.ia64.rpm
libxslt-devel-1.0.33-6.ia64.rpm

x86_64:
libxslt-1.0.33-6.i386.rpm
libxslt-1.0.33-6.x86_64.rpm
libxslt-debuginfo-1.0.33-6.i386.rpm
libxslt-debuginfo-1.0.33-6.x86_64.rpm
libxslt-devel-1.0.33-6.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libxslt-1.1.11-1.el4_6.1.src.rpm

i386:
libxslt-1.1.11-1.el4_6.1.i386.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.i386.rpm
libxslt-devel-1.1.11-1.el4_6.1.i386.rpm
libxslt-python-1.1.11-1.el4_6.1.i386.rpm

ia64:
libxslt-1.1.11-1.el4_6.1.i386.rpm
libxslt-1.1.11-1.el4_6.1.ia64.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.i386.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.ia64.rpm
libxslt-devel-1.1.11-1.el4_6.1.ia64.rpm
libxslt-python-1.1.11-1.el4_6.1.ia64.rpm

ppc:
libxslt-1.1.11-1.el4_6.1.ppc.rpm
libxslt-1.1.11-1.el4_6.1.ppc64.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.ppc.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.ppc64.rpm
libxslt-devel-1.1.11-1.el4_6.1.ppc.rpm
libxslt-python-1.1.11-1.el4_6.1.ppc.rpm

s390:
libxslt-1.1.11-1.el4_6.1.s390.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.s390.rpm
libxslt-devel-1.1.11-1.el4_6.1.s390.rpm
libxslt-python-1.1.11-1.el4_6.1.s390.rpm

s390x:
libxslt-1.1.11-1.el4_6.1.s390.rpm
libxslt-1.1.11-1.el4_6.1.s390x.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.s390.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.s390x.rpm
libxslt-devel-1.1.11-1.el4_6.1.s390x.rpm
libxslt-python-1.1.11-1.el4_6.1.s390x.rpm

x86_64:
libxslt-1.1.11-1.el4_6.1.i386.rpm
libxslt-1.1.11-1.el4_6.1.x86_64.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.i386.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.x86_64.rpm
libxslt-devel-1.1.11-1.el4_6.1.x86_64.rpm
libxslt-python-1.1.11-1.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libxslt-1.1.11-1.el4_6.1.src.rpm

i386:
libxslt-1.1.11-1.el4_6.1.i386.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.i386.rpm
libxslt-devel-1.1.11-1.el4_6.1.i386.rpm
libxslt-python-1.1.11-1.el4_6.1.i386.rpm

x86_64:
libxslt-1.1.11-1.el4_6.1.i386.rpm
libxslt-1.1.11-1.el4_6.1.x86_64.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.i386.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.x86_64.rpm
libxslt-devel-1.1.11-1.el4_6.1.x86_64.rpm
libxslt-python-1.1.11-1.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libxslt-1.1.11-1.el4_6.1.src.rpm

i386:
libxslt-1.1.11-1.el4_6.1.i386.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.i386.rpm
libxslt-devel-1.1.11-1.el4_6.1.i386.rpm
libxslt-python-1.1.11-1.el4_6.1.i386.rpm

ia64:
libxslt-1.1.11-1.el4_6.1.i386.rpm
libxslt-1.1.11-1.el4_6.1.ia64.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.i386.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.ia64.rpm
libxslt-devel-1.1.11-1.el4_6.1.ia64.rpm
libxslt-python-1.1.11-1.el4_6.1.ia64.rpm

x86_64:
libxslt-1.1.11-1.el4_6.1.i386.rpm
libxslt-1.1.11-1.el4_6.1.x86_64.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.i386.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.x86_64.rpm
libxslt-devel-1.1.11-1.el4_6.1.x86_64.rpm
libxslt-python-1.1.11-1.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libxslt-1.1.11-1.el4_6.1.src.rpm

i386:
libxslt-1.1.11-1.el4_6.1.i386.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.i386.rpm
libxslt-devel-1.1.11-1.el4_6.1.i386.rpm
libxslt-python-1.1.11-1.el4_6.1.i386.rpm

ia64:
libxslt-1.1.11-1.el4_6.1.i386.rpm
libxslt-1.1.11-1.el4_6.1.ia64.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.i386.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.ia64.rpm
libxslt-devel-1.1.11-1.el4_6.1.ia64.rpm
libxslt-python-1.1.11-1.el4_6.1.ia64.rpm

x86_64:
libxslt-1.1.11-1.el4_6.1.i386.rpm
libxslt-1.1.11-1.el4_6.1.x86_64.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.i386.rpm
libxslt-debuginfo-1.1.11-1.el4_6.1.x86_64.rpm
libxslt-devel-1.1.11-1.el4_6.1.x86_64.rpm
libxslt-python-1.1.11-1.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxslt-1.1.17-2.el5_1.1.src.rpm

i386:
libxslt-1.1.17-2.el5_1.1.i386.rpm
libxslt-debuginfo-1.1.17-2.el5_1.1.i386.rpm
libxslt-python-1.1.17-2.el5_1.1.i386.rpm

x86_64:
libxslt-1.1.17-2.el5_1.1.i386.rpm
libxslt-1.1.17-2.el5_1.1.x86_64.rpm
libxslt-debuginfo-1.1.17-2.el5_1.1.i386.rpm
libxslt-debuginfo-1.1.17-2.el5_1.1.x86_64.rpm
libxslt-python-1.1.17-2.el5_1.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxslt-1.1.17-2.el5_1.1.src.rpm

i386:
libxslt-debuginfo-1.1.17-2.el5_1.1.i386.rpm
libxslt-devel-1.1.17-2.el5_1.1.i386.rpm

x86_64:
libxslt-debuginfo-1.1.17-2.el5_1.1.i386.rpm
libxslt-debuginfo-1.1.17-2.el5_1.1.x86_64.rpm
libxslt-devel-1.1.17-2.el5_1.1.i386.rpm
libxslt-devel-1.1.17-2.el5_1.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libxslt-1.1.17-2.el5_1.1.src.rpm

i386:
libxslt-1.1.17-2.el5_1.1.i386.rpm
libxslt-debuginfo-1.1.17-2.el5_1.1.i386.rpm
libxslt-devel-1.1.17-2.el5_1.1.i386.rpm
libxslt-python-1.1.17-2.el5_1.1.i386.rpm

ia64:
libxslt-1.1.17-2.el5_1.1.i386.rpm
libxslt-1.1.17-2.el5_1.1.ia64.rpm
libxslt-debuginfo-1.1.17-2.el5_1.1.i386.rpm
libxslt-debuginfo-1.1.17-2.el5_1.1.ia64.rpm
libxslt-devel-1.1.17-2.el5_1.1.ia64.rpm
libxslt-python-1.1.17-2.el5_1.1.ia64.rpm

ppc:
libxslt-1.1.17-2.el5_1.1.ppc.rpm
libxslt-1.1.17-2.el5_1.1.ppc64.rpm
libxslt-debuginfo-1.1.17-2.el5_1.1.ppc.rpm
libxslt-debuginfo-1.1.17-2.el5_1.1.ppc64.rpm
libxslt-devel-1.1.17-2.el5_1.1.ppc.rpm
libxslt-devel-1.1.17-2.el5_1.1.ppc64.rpm
libxslt-python-1.1.17-2.el5_1.1.ppc.rpm

s390x:
libxslt-1.1.17-2.el5_1.1.s390.rpm
libxslt-1.1.17-2.el5_1.1.s390x.rpm
libxslt-debuginfo-1.1.17-2.el5_1.1.s390.rpm
libxslt-debuginfo-1.1.17-2.el5_1.1.s390x.rpm
libxslt-devel-1.1.17-2.el5_1.1.s390.rpm
libxslt-devel-1.1.17-2.el5_1.1.s390x.rpm
libxslt-python-1.1.17-2.el5_1.1.s390x.rpm

x86_64:
libxslt-1.1.17-2.el5_1.1.i386.rpm
libxslt-1.1.17-2.el5_1.1.x86_64.rpm
libxslt-debuginfo-1.1.17-2.el5_1.1.i386.rpm
libxslt-debuginfo-1.1.17-2.el5_1.1.x86_64.rpm
libxslt-devel-1.1.17-2.el5_1.1.i386.rpm
libxslt-devel-1.1.17-2.el5_1.1.x86_64.rpm
libxslt-python-1.1.17-2.el5_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1767
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIM9RkXlSAg2UNWIIRAleaAJ9n5/NiJkXyjXXuEbfU3DOP+rUfSQCgntyh
oioAmn/GB0hT/Eq72vYZ9CY=
=q2Ft
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSDT0kih9+71yA2DNAQL+AwP9GQlosTOCMSaPb5x8pDoxTHiYsmegTxQo
PmeC5Dk5gbA4x8eObKxW5JqbB6117sBLOpaNL1Gyr5LzPkn8f9cWN5AHw+w5yI7a
GnRjLt8EA13ZfXGUl8N3fkVk68bCWapXtm5qDrZc2XaZTzIZgsoMc0zNlLCJSKuS
4Csm662T5C8=
=qe26
-----END PGP SIGNATURE-----