UBUNTU-CVE-2015-9019

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2015-9019
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2015/UBUNTU-CVE-2015-9019.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2015-9019
Related
Published
2017-04-05T21:59:00Z
Modified
2017-04-05T21:59:00Z
Severity
  • 5.3 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVSS Calculator
Summary
[none]
Details

In libxslt 1.1.29 and earlier, the EXSLT math.random function was not initialized with a random seed during startup, which could cause usage of this function to produce predictable outputs.

References

Affected packages

Ubuntu:Pro:14.04:LTS / libxslt

Package

Name
libxslt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.1.28-2
1.1.28-2build1
1.1.28-2ubuntu0.1
1.1.28-2ubuntu0.2
1.1.28-2ubuntu0.2+esm1
1.1.28-2ubuntu0.2+esm2

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:16.04:LTS / libxslt

Package

Name
libxslt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.1.28-2build2
1.1.28-2.1
1.1.28-2.1ubuntu0.1
1.1.28-2.1ubuntu0.2
1.1.28-2.1ubuntu0.3
1.1.28-2.1ubuntu0.3+esm1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:18.04:LTS / libxslt

Package

Name
libxslt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.1.29-2.1ubuntu1
1.1.29-4
1.1.29-5
1.1.29-5ubuntu0.1
1.1.29-5ubuntu0.2
1.1.29-5ubuntu0.3

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:20.04:LTS / libxslt

Package

Name
libxslt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.1.33-0ubuntu1
1.1.33-0ubuntu2
1.1.33-0ubuntu3
1.1.34-1
1.1.34-1ubuntu1
1.1.34-3
1.1.34-4
1.1.34-4ubuntu0.20.04.1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:22.04:LTS / libxslt

Package

Name
libxslt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.1.34-4
1.1.34-4build1
1.1.34-4build2
1.1.34-4ubuntu0.22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low"
}