概述
Important: libxslt security update
类型/严重性
Security Advisory: Important
Red Hat Lightspeed patch analysis
标题
An update for libxslt is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism.
Security Fix(es):
- libxslt: Use-After-Free in libxslt (xsltGetInheritedNsList) (CVE-2024-55549)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
受影响的产品
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
修复
-
BZ - 2352484
- CVE-2024-55549 libxslt: Use-After-Free in libxslt (xsltGetInheritedNsList)
-
RHEL-85988
- xsltproc causes a Segmentation fault with realloc failed !
注::
可能有这些软件包的更新版本。
点击软件包名称查看详情。
Red Hat Enterprise Linux for x86_64 9
| SRPM |
|
libxslt-1.1.34-13.el9_6.src.rpm
|
SHA-256: c56b2595a736692ae40af40759c7ce7a29fd8871f69c15359f6772e6570d1d72 |
| x86_64 |
|
libxslt-1.1.34-13.el9_6.i686.rpm
|
SHA-256: 03276ae9a820529d58941001284da29958cc19869d52fbf3061436df40955379 |
|
libxslt-1.1.34-13.el9_6.x86_64.rpm
|
SHA-256: b22bb9f995e96b2b00711760c57fe4e93b4328815de61c39d53717b6a61f6d8c |
|
libxslt-debuginfo-1.1.34-13.el9_6.i686.rpm
|
SHA-256: 883d50b13d89d387fecdbd10c598be52d13160cc63f2d82b0fe064844ee50897 |
|
libxslt-debuginfo-1.1.34-13.el9_6.x86_64.rpm
|
SHA-256: c90f3b598ed4af91bc9c02a2dc8878f1c0b633fdc86bce362e43384fcab8db56 |
|
libxslt-debugsource-1.1.34-13.el9_6.i686.rpm
|
SHA-256: 54c75c19c5a022d6c1073d59957e2387c44a89ae5ad5498a8c538a220f4fbcea |
|
libxslt-debugsource-1.1.34-13.el9_6.x86_64.rpm
|
SHA-256: b23277f2664571f2860170aa6bf1262948536691039fc151d218a661d34ae978 |
|
libxslt-devel-1.1.34-13.el9_6.i686.rpm
|
SHA-256: 627d27d9160d6b7d994fab55d7edd9df59dfdbdb3202e5d0b3a36675738c3d32 |
|
libxslt-devel-1.1.34-13.el9_6.x86_64.rpm
|
SHA-256: 55b9166e32eed15f2921d8be35d3b81a799cc1aac2f68da1d699ac9862b753ff |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
| SRPM |
|
libxslt-1.1.34-13.el9_6.src.rpm
|
SHA-256: c56b2595a736692ae40af40759c7ce7a29fd8871f69c15359f6772e6570d1d72 |
| x86_64 |
|
libxslt-1.1.34-13.el9_6.i686.rpm
|
SHA-256: 03276ae9a820529d58941001284da29958cc19869d52fbf3061436df40955379 |
|
libxslt-1.1.34-13.el9_6.x86_64.rpm
|
SHA-256: b22bb9f995e96b2b00711760c57fe4e93b4328815de61c39d53717b6a61f6d8c |
|
libxslt-debuginfo-1.1.34-13.el9_6.i686.rpm
|
SHA-256: 883d50b13d89d387fecdbd10c598be52d13160cc63f2d82b0fe064844ee50897 |
|
libxslt-debuginfo-1.1.34-13.el9_6.x86_64.rpm
|
SHA-256: c90f3b598ed4af91bc9c02a2dc8878f1c0b633fdc86bce362e43384fcab8db56 |
|
libxslt-debugsource-1.1.34-13.el9_6.i686.rpm
|
SHA-256: 54c75c19c5a022d6c1073d59957e2387c44a89ae5ad5498a8c538a220f4fbcea |
|
libxslt-debugsource-1.1.34-13.el9_6.x86_64.rpm
|
SHA-256: b23277f2664571f2860170aa6bf1262948536691039fc151d218a661d34ae978 |
|
libxslt-devel-1.1.34-13.el9_6.i686.rpm
|
SHA-256: 627d27d9160d6b7d994fab55d7edd9df59dfdbdb3202e5d0b3a36675738c3d32 |
|
libxslt-devel-1.1.34-13.el9_6.x86_64.rpm
|
SHA-256: 55b9166e32eed15f2921d8be35d3b81a799cc1aac2f68da1d699ac9862b753ff |
Red Hat Enterprise Linux Server - AUS 9.6
| SRPM |
|
libxslt-1.1.34-13.el9_6.src.rpm
|
SHA-256: c56b2595a736692ae40af40759c7ce7a29fd8871f69c15359f6772e6570d1d72 |
| x86_64 |
|
libxslt-1.1.34-13.el9_6.i686.rpm
|
SHA-256: 03276ae9a820529d58941001284da29958cc19869d52fbf3061436df40955379 |
|
libxslt-1.1.34-13.el9_6.x86_64.rpm
|
SHA-256: b22bb9f995e96b2b00711760c57fe4e93b4328815de61c39d53717b6a61f6d8c |
|
libxslt-debuginfo-1.1.34-13.el9_6.i686.rpm
|
SHA-256: 883d50b13d89d387fecdbd10c598be52d13160cc63f2d82b0fe064844ee50897 |
|
libxslt-debuginfo-1.1.34-13.el9_6.x86_64.rpm
|
SHA-256: c90f3b598ed4af91bc9c02a2dc8878f1c0b633fdc86bce362e43384fcab8db56 |
|
libxslt-debugsource-1.1.34-13.el9_6.i686.rpm
|
SHA-256: 54c75c19c5a022d6c1073d59957e2387c44a89ae5ad5498a8c538a220f4fbcea |
|
libxslt-debugsource-1.1.34-13.el9_6.x86_64.rpm
|
SHA-256: b23277f2664571f2860170aa6bf1262948536691039fc151d218a661d34ae978 |
|
libxslt-devel-1.1.34-13.el9_6.i686.rpm
|
SHA-256: 627d27d9160d6b7d994fab55d7edd9df59dfdbdb3202e5d0b3a36675738c3d32 |
|
libxslt-devel-1.1.34-13.el9_6.x86_64.rpm
|
SHA-256: 55b9166e32eed15f2921d8be35d3b81a799cc1aac2f68da1d699ac9862b753ff |
Red Hat Enterprise Linux for IBM z Systems 9
| SRPM |
|
libxslt-1.1.34-13.el9_6.src.rpm
|
SHA-256: c56b2595a736692ae40af40759c7ce7a29fd8871f69c15359f6772e6570d1d72 |
| s390x |
|
libxslt-1.1.34-13.el9_6.s390x.rpm
|
SHA-256: 619e7668ac0470ad0330307bd083a9c36e59616c55c5173cf1a7898e589b37a3 |
|
libxslt-debuginfo-1.1.34-13.el9_6.s390x.rpm
|
SHA-256: de8de31161ade07281e1cb9fa1571649f2728287b714ef5f716e3d5de92d90a3 |
|
libxslt-debugsource-1.1.34-13.el9_6.s390x.rpm
|
SHA-256: 94cc965703d514921c0dbf3f9ded8ade57b598b7887e518d7fbe28f05573c62c |
|
libxslt-devel-1.1.34-13.el9_6.s390x.rpm
|
SHA-256: 07240c28379a8647d7ff69df7d5355a35040a191a85d19c90e995ad6e73cf8e6 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
| SRPM |
|
libxslt-1.1.34-13.el9_6.src.rpm
|
SHA-256: c56b2595a736692ae40af40759c7ce7a29fd8871f69c15359f6772e6570d1d72 |
| s390x |
|
libxslt-1.1.34-13.el9_6.s390x.rpm
|
SHA-256: 619e7668ac0470ad0330307bd083a9c36e59616c55c5173cf1a7898e589b37a3 |
|
libxslt-debuginfo-1.1.34-13.el9_6.s390x.rpm
|
SHA-256: de8de31161ade07281e1cb9fa1571649f2728287b714ef5f716e3d5de92d90a3 |
|
libxslt-debugsource-1.1.34-13.el9_6.s390x.rpm
|
SHA-256: 94cc965703d514921c0dbf3f9ded8ade57b598b7887e518d7fbe28f05573c62c |
|
libxslt-devel-1.1.34-13.el9_6.s390x.rpm
|
SHA-256: 07240c28379a8647d7ff69df7d5355a35040a191a85d19c90e995ad6e73cf8e6 |
Red Hat Enterprise Linux for Power, little endian 9
| SRPM |
|
libxslt-1.1.34-13.el9_6.src.rpm
|
SHA-256: c56b2595a736692ae40af40759c7ce7a29fd8871f69c15359f6772e6570d1d72 |
| ppc64le |
|
libxslt-1.1.34-13.el9_6.ppc64le.rpm
|
SHA-256: 59218c6016f5f208dffe832833a193c330fb7853237c8435662fbc00e0327276 |
|
libxslt-debuginfo-1.1.34-13.el9_6.ppc64le.rpm
|
SHA-256: ee70bc0bb42eb5678f78cb52637ac38260c380ee204e9c34d08b724fd8dfd24b |
|
libxslt-debugsource-1.1.34-13.el9_6.ppc64le.rpm
|
SHA-256: 628cadb67bf15fff64313ca1c303caabba6751dd2378020e81a7b47a12dc7fde |
|
libxslt-devel-1.1.34-13.el9_6.ppc64le.rpm
|
SHA-256: bd1779b147ff5d8a26cb0d4cdb96ffa169125c0e97cf739cf78965a1beb0edb3 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
| SRPM |
|
libxslt-1.1.34-13.el9_6.src.rpm
|
SHA-256: c56b2595a736692ae40af40759c7ce7a29fd8871f69c15359f6772e6570d1d72 |
| ppc64le |
|
libxslt-1.1.34-13.el9_6.ppc64le.rpm
|
SHA-256: 59218c6016f5f208dffe832833a193c330fb7853237c8435662fbc00e0327276 |
|
libxslt-debuginfo-1.1.34-13.el9_6.ppc64le.rpm
|
SHA-256: ee70bc0bb42eb5678f78cb52637ac38260c380ee204e9c34d08b724fd8dfd24b |
|
libxslt-debugsource-1.1.34-13.el9_6.ppc64le.rpm
|
SHA-256: 628cadb67bf15fff64313ca1c303caabba6751dd2378020e81a7b47a12dc7fde |
|
libxslt-devel-1.1.34-13.el9_6.ppc64le.rpm
|
SHA-256: bd1779b147ff5d8a26cb0d4cdb96ffa169125c0e97cf739cf78965a1beb0edb3 |
Red Hat Enterprise Linux for ARM 64 9
| SRPM |
|
libxslt-1.1.34-13.el9_6.src.rpm
|
SHA-256: c56b2595a736692ae40af40759c7ce7a29fd8871f69c15359f6772e6570d1d72 |
| aarch64 |
|
libxslt-1.1.34-13.el9_6.aarch64.rpm
|
SHA-256: 973e5e7144917cb7c9e0552a444159004b330346dc5212d744312304dfdd4610 |
|
libxslt-debuginfo-1.1.34-13.el9_6.aarch64.rpm
|
SHA-256: 63fcead74dfd8019cd051d90208819abf0448c380c386d43c1d11469c680f1c9 |
|
libxslt-debugsource-1.1.34-13.el9_6.aarch64.rpm
|
SHA-256: ff5f5bca69fa1e979aac69c2dfc1900e767662aad9eb564931dddf2f7e616c0a |
|
libxslt-devel-1.1.34-13.el9_6.aarch64.rpm
|
SHA-256: 79020e9e2790d55140ed120d06cfeedd1bdeebc26a1cb6eb7f33a4ff7f3c6a2e |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
| SRPM |
|
libxslt-1.1.34-13.el9_6.src.rpm
|
SHA-256: c56b2595a736692ae40af40759c7ce7a29fd8871f69c15359f6772e6570d1d72 |
| aarch64 |
|
libxslt-1.1.34-13.el9_6.aarch64.rpm
|
SHA-256: 973e5e7144917cb7c9e0552a444159004b330346dc5212d744312304dfdd4610 |
|
libxslt-debuginfo-1.1.34-13.el9_6.aarch64.rpm
|
SHA-256: 63fcead74dfd8019cd051d90208819abf0448c380c386d43c1d11469c680f1c9 |
|
libxslt-debugsource-1.1.34-13.el9_6.aarch64.rpm
|
SHA-256: ff5f5bca69fa1e979aac69c2dfc1900e767662aad9eb564931dddf2f7e616c0a |
|
libxslt-devel-1.1.34-13.el9_6.aarch64.rpm
|
SHA-256: 79020e9e2790d55140ed120d06cfeedd1bdeebc26a1cb6eb7f33a4ff7f3c6a2e |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
| SRPM |
|
libxslt-1.1.34-13.el9_6.src.rpm
|
SHA-256: c56b2595a736692ae40af40759c7ce7a29fd8871f69c15359f6772e6570d1d72 |
| ppc64le |
|
libxslt-1.1.34-13.el9_6.ppc64le.rpm
|
SHA-256: 59218c6016f5f208dffe832833a193c330fb7853237c8435662fbc00e0327276 |
|
libxslt-debuginfo-1.1.34-13.el9_6.ppc64le.rpm
|
SHA-256: ee70bc0bb42eb5678f78cb52637ac38260c380ee204e9c34d08b724fd8dfd24b |
|
libxslt-debugsource-1.1.34-13.el9_6.ppc64le.rpm
|
SHA-256: 628cadb67bf15fff64313ca1c303caabba6751dd2378020e81a7b47a12dc7fde |
|
libxslt-devel-1.1.34-13.el9_6.ppc64le.rpm
|
SHA-256: bd1779b147ff5d8a26cb0d4cdb96ffa169125c0e97cf739cf78965a1beb0edb3 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
| SRPM |
|
libxslt-1.1.34-13.el9_6.src.rpm
|
SHA-256: c56b2595a736692ae40af40759c7ce7a29fd8871f69c15359f6772e6570d1d72 |
| x86_64 |
|
libxslt-1.1.34-13.el9_6.i686.rpm
|
SHA-256: 03276ae9a820529d58941001284da29958cc19869d52fbf3061436df40955379 |
|
libxslt-1.1.34-13.el9_6.x86_64.rpm
|
SHA-256: b22bb9f995e96b2b00711760c57fe4e93b4328815de61c39d53717b6a61f6d8c |
|
libxslt-debuginfo-1.1.34-13.el9_6.i686.rpm
|
SHA-256: 883d50b13d89d387fecdbd10c598be52d13160cc63f2d82b0fe064844ee50897 |
|
libxslt-debuginfo-1.1.34-13.el9_6.x86_64.rpm
|
SHA-256: c90f3b598ed4af91bc9c02a2dc8878f1c0b633fdc86bce362e43384fcab8db56 |
|
libxslt-debugsource-1.1.34-13.el9_6.i686.rpm
|
SHA-256: 54c75c19c5a022d6c1073d59957e2387c44a89ae5ad5498a8c538a220f4fbcea |
|
libxslt-debugsource-1.1.34-13.el9_6.x86_64.rpm
|
SHA-256: b23277f2664571f2860170aa6bf1262948536691039fc151d218a661d34ae978 |
|
libxslt-devel-1.1.34-13.el9_6.i686.rpm
|
SHA-256: 627d27d9160d6b7d994fab55d7edd9df59dfdbdb3202e5d0b3a36675738c3d32 |
|
libxslt-devel-1.1.34-13.el9_6.x86_64.rpm
|
SHA-256: 55b9166e32eed15f2921d8be35d3b81a799cc1aac2f68da1d699ac9862b753ff |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
| SRPM |
|
libxslt-1.1.34-13.el9_6.src.rpm
|
SHA-256: c56b2595a736692ae40af40759c7ce7a29fd8871f69c15359f6772e6570d1d72 |
| aarch64 |
|
libxslt-1.1.34-13.el9_6.aarch64.rpm
|
SHA-256: 973e5e7144917cb7c9e0552a444159004b330346dc5212d744312304dfdd4610 |
|
libxslt-debuginfo-1.1.34-13.el9_6.aarch64.rpm
|
SHA-256: 63fcead74dfd8019cd051d90208819abf0448c380c386d43c1d11469c680f1c9 |
|
libxslt-debugsource-1.1.34-13.el9_6.aarch64.rpm
|
SHA-256: ff5f5bca69fa1e979aac69c2dfc1900e767662aad9eb564931dddf2f7e616c0a |
|
libxslt-devel-1.1.34-13.el9_6.aarch64.rpm
|
SHA-256: 79020e9e2790d55140ed120d06cfeedd1bdeebc26a1cb6eb7f33a4ff7f3c6a2e |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
| SRPM |
|
libxslt-1.1.34-13.el9_6.src.rpm
|
SHA-256: c56b2595a736692ae40af40759c7ce7a29fd8871f69c15359f6772e6570d1d72 |
| s390x |
|
libxslt-1.1.34-13.el9_6.s390x.rpm
|
SHA-256: 619e7668ac0470ad0330307bd083a9c36e59616c55c5173cf1a7898e589b37a3 |
|
libxslt-debuginfo-1.1.34-13.el9_6.s390x.rpm
|
SHA-256: de8de31161ade07281e1cb9fa1571649f2728287b714ef5f716e3d5de92d90a3 |
|
libxslt-debugsource-1.1.34-13.el9_6.s390x.rpm
|
SHA-256: 94cc965703d514921c0dbf3f9ded8ade57b598b7887e518d7fbe28f05573c62c |
|
libxslt-devel-1.1.34-13.el9_6.s390x.rpm
|
SHA-256: 07240c28379a8647d7ff69df7d5355a35040a191a85d19c90e995ad6e73cf8e6 |