Security update for libxslt

SUSE Security Update: Security update for libxslt
Announcement ID: SUSE-SU-2012:0464-1
Rating: low
References: #746039
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP2
  • SUSE Linux Enterprise Software Development Kit 11 SP1
  • SUSE Linux Enterprise Server 11 SP2
  • SUSE Linux Enterprise Server 11 SP1 for VMware
  • SUSE Linux Enterprise Server 11 SP1
  • SUSE Linux Enterprise Desktop 11 SP2
  • SUSE Linux Enterprise Desktop 11 SP1

  • An update that fixes one vulnerability is now available.

    Description:


    libxslt was prone to an out-of-bounds read flaw when
    parsing certain patterns (CVE-2011-3970). This could have
    lead to a Denial of Service.

    Security Issue reference:

    * CVE-2011-3970
    >

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP2:
      zypper in -t patch sdksp1-libxslt-5810
    • SUSE Linux Enterprise Software Development Kit 11 SP1:
      zypper in -t patch sdksp1-libxslt-5810
    • SUSE Linux Enterprise Server 11 SP2:
      zypper in -t patch slessp1-libxslt-5810
    • SUSE Linux Enterprise Server 11 SP1 for VMware:
      zypper in -t patch slessp1-libxslt-5810
    • SUSE Linux Enterprise Server 11 SP1:
      zypper in -t patch slessp1-libxslt-5810
    • SUSE Linux Enterprise Desktop 11 SP2:
      zypper in -t patch sledsp1-libxslt-5810
    • SUSE Linux Enterprise Desktop 11 SP1:
      zypper in -t patch sledsp1-libxslt-5810

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64 s390x x86_64):
    • libxslt-devel-1.1.24-19.17.1
    • SUSE Linux Enterprise Software Development Kit 11 SP2 (ppc64 s390x x86_64):
    • libxslt-devel-32bit-1.1.24-19.17.1
    • SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64 s390x x86_64):
    • libxslt-devel-1.1.24-19.17.1
    • SUSE Linux Enterprise Software Development Kit 11 SP1 (ppc64 s390x x86_64):
    • libxslt-devel-32bit-1.1.24-19.17.1
    • SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64):
    • libxslt-1.1.24-19.17.1
    • SUSE Linux Enterprise Server 11 SP2 (ppc64 s390x x86_64):
    • libxslt-32bit-1.1.24-19.17.1
    • SUSE Linux Enterprise Server 11 SP2 (ia64):
    • libxslt-x86-1.1.24-19.17.1
    • SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64):
    • libxslt-1.1.24-19.17.1
    • SUSE Linux Enterprise Server 11 SP1 for VMware (x86_64):
    • libxslt-32bit-1.1.24-19.17.1
    • SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64):
    • libxslt-1.1.24-19.17.1
    • SUSE Linux Enterprise Server 11 SP1 (ppc64 s390x x86_64):
    • libxslt-32bit-1.1.24-19.17.1
    • SUSE Linux Enterprise Server 11 SP1 (ia64):
    • libxslt-x86-1.1.24-19.17.1
    • SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64):
    • libxslt-1.1.24-19.17.1
    • SUSE Linux Enterprise Desktop 11 SP2 (x86_64):
    • libxslt-32bit-1.1.24-19.17.1
    • SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64):
    • libxslt-1.1.24-19.17.1
    • SUSE Linux Enterprise Desktop 11 SP1 (x86_64):
    • libxslt-32bit-1.1.24-19.17.1

    References:

    • http://support.novell.com/security/cve/CVE-2011-3970.html
    • https://bugzilla.novell.com/746039
    • http://download.suse.com/patch/finder/?keywords=844627b355e09a035cff1b6b2996ea42