Security update for libxslt

SUSE Security Update: Security update for libxslt
Announcement ID: SUSE-SU-2013:0727-1
Rating: moderate
References: #811686
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP2
  • SUSE Linux Enterprise Server 11 SP2 for VMware
  • SUSE Linux Enterprise Server 11 SP2
  • SUSE Linux Enterprise Server 10 SP4
  • SUSE Linux Enterprise Desktop 11 SP2
  • SUSE Linux Enterprise Desktop 10 SP4
  • SLE SDK 10 SP4

  • An update that fixes one vulnerability is now available.

    Description:


    libxslt has been updated to fix two denial of service
    issues via crashes by NULL pointer dereference on attacker
    supplied XSLT scripts (CVE-2012-6139).

    Security Issue references:

    * CVE-2012-6139
    >

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP2:
      zypper in -t patch sdksp2-libxslt-7569
    • SUSE Linux Enterprise Server 11 SP2 for VMware:
      zypper in -t patch slessp2-libxslt-7569
    • SUSE Linux Enterprise Server 11 SP2:
      zypper in -t patch slessp2-libxslt-7569
    • SUSE Linux Enterprise Desktop 11 SP2:
      zypper in -t patch sledsp2-libxslt-7569

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64 s390x x86_64):
    • libxslt-devel-1.1.24-19.21.1
    • libxslt-python-1.1.24-19.21.1
    • SUSE Linux Enterprise Software Development Kit 11 SP2 (ppc64 s390x x86_64):
    • libxslt-devel-32bit-1.1.24-19.21.1
    • SUSE Linux Enterprise Server 11 SP2 for VMware (i586 x86_64):
    • libxslt-1.1.24-19.21.1
    • SUSE Linux Enterprise Server 11 SP2 for VMware (x86_64):
    • libxslt-32bit-1.1.24-19.21.1
    • SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64):
    • libxslt-1.1.24-19.21.1
    • SUSE Linux Enterprise Server 11 SP2 (ppc64 s390x x86_64):
    • libxslt-32bit-1.1.24-19.21.1
    • SUSE Linux Enterprise Server 11 SP2 (ia64):
    • libxslt-x86-1.1.24-19.21.1
    • SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x x86_64):
    • libxslt-1.1.15-15.20.1
    • libxslt-devel-1.1.15-15.20.1
    • SUSE Linux Enterprise Server 10 SP4 (s390x x86_64):
    • libxslt-32bit-1.1.15-15.20.1
    • libxslt-devel-32bit-1.1.15-15.20.1
    • SUSE Linux Enterprise Server 10 SP4 (ia64):
    • libxslt-x86-1.1.15-15.20.1
    • SUSE Linux Enterprise Server 10 SP4 (ppc):
    • libxslt-64bit-1.1.15-15.20.1
    • libxslt-devel-64bit-1.1.15-15.20.1
    • SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64):
    • libxslt-1.1.24-19.21.1
    • SUSE Linux Enterprise Desktop 11 SP2 (x86_64):
    • libxslt-32bit-1.1.24-19.21.1
    • SUSE Linux Enterprise Desktop 10 SP4 (i586 x86_64):
    • libxslt-1.1.15-15.20.1
    • libxslt-devel-1.1.15-15.20.1
    • SUSE Linux Enterprise Desktop 10 SP4 (x86_64):
    • libxslt-32bit-1.1.15-15.20.1
    • libxslt-devel-32bit-1.1.15-15.20.1
    • SLE SDK 10 SP4 (i586 ia64 ppc s390x x86_64):
    • libxslt-python-1.1.15-15.20.1

    References:

    • http://support.novell.com/security/cve/CVE-2012-6139.html
    • https://bugzilla.novell.com/811686
    • http://download.suse.com/patch/finder/?keywords=16d4ac2788f86d14cc32baec588ac866
    • http://download.suse.com/patch/finder/?keywords=f2c4e439c56211a8185d4b4e23db8694