Upstream information

CVE-2011-3970 at MITRE

Description

libxslt, as used in Google Chrome before 17.0.963.46, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entries: 746039 [RESOLVED / FIXED], 747327 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP2
  • libxslt >= 1.1.24-19.23.1
  • libxslt-32bit >= 1.1.24-19.23.1
  • libxslt-devel >= 1.1.24-19.23.1
  • libxslt-devel-32bit >= 1.1.24-19.23.1
  • libxslt-python >= 1.1.24-19.23.1
Patchnames:
sdksp2-libxslt
sledsp2-libxslt
SUSE Linux Enterprise Desktop 11 SP3
  • libxslt >= 1.1.24-19.23.1
  • libxslt-32bit >= 1.1.24-19.23.1
  • libxslt-devel >= 1.1.24-19.23.1
  • libxslt-devel-32bit >= 1.1.24-19.23.1
  • libxslt-python >= 1.1.24-19.23.1
Patchnames:
sdksp3-libxslt
sledsp3-libxslt
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libxslt-devel >= 1.1.24-19.23.1
  • libxslt-devel-32bit >= 1.1.24-19.23.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libxslt-devel-1.1.24-19.23.1
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP2
  • libxslt >= 1.1.24-19.23.1
  • libxslt-32bit >= 1.1.24-19.23.1
  • libxslt-devel >= 1.1.24-19.23.1
  • libxslt-devel-32bit >= 1.1.24-19.23.1
  • libxslt-python >= 1.1.24-19.23.1
  • libxslt-x86 >= 1.1.24-19.23.1
Patchnames:
sdksp2-libxslt
slessp2-libxslt
SUSE Linux Enterprise Server 11 SP3
  • libxslt >= 1.1.24-19.23.1
  • libxslt-32bit >= 1.1.24-19.23.1
  • libxslt-devel >= 1.1.24-19.23.1
  • libxslt-devel-32bit >= 1.1.24-19.23.1
  • libxslt-python >= 1.1.24-19.23.1
  • libxslt-x86 >= 1.1.24-19.23.1
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA libxslt-1.1.24-19.21.1
sdksp3-libxslt
slessp3-libxslt
SUSE Linux Enterprise Server 11 SP4
  • libxslt >= 1.1.24-19.23.1
  • libxslt-32bit >= 1.1.24-19.23.1
  • libxslt-devel >= 1.1.24-19.23.1
  • libxslt-devel-32bit >= 1.1.24-19.23.1
  • libxslt-x86 >= 1.1.24-19.23.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA libxslt-1.1.24-19.23.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libxslt-devel-1.1.24-19.23.1
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • libxslt >= 1.1.24-19.23.1
  • libxslt-32bit >= 1.1.24-19.23.1
  • libxslt-devel >= 1.1.24-19.23.1
  • libxslt-devel-32bit >= 1.1.24-19.23.1
  • libxslt-python >= 1.1.24-19.23.1
  • libxslt-x86 >= 1.1.24-19.23.1
Patchnames:
sdksp3-libxslt
slessp3-libxslt
SUSE Linux Enterprise Software Development Kit 11 SP2
  • libxslt-devel >= 1.1.24-19.23.1
  • libxslt-devel-32bit >= 1.1.24-19.23.1
  • libxslt-python >= 1.1.24-19.23.1
Patchnames:
sdksp2-libxslt
SUSE Linux Enterprise Software Development Kit 11 SP3
  • libxslt-devel >= 1.1.24-19.23.1
  • libxslt-devel-32bit >= 1.1.24-19.23.1
  • libxslt-python >= 1.1.24-19.23.1
Patchnames:
sdksp3-libxslt
openSUSE Leap 15.0
  • chromium >= 66.0.3359.170-lp150.1.1
Patchnames:
openSUSE Leap 15.0 GA chromium-66.0.3359.170-lp150.1.1
openSUSE Tumbleweed
  • chromedriver >= 55.0.2883.75-3.1
  • chromium >= 55.0.2883.75-3.1
  • ungoogled-chromium >= 113.0.5672.92-1.1
  • ungoogled-chromium-chromedriver >= 113.0.5672.92-1.1
Patchnames:
openSUSE Tumbleweed GA chromedriver-55.0.2883.75-3.1
openSUSE Tumbleweed GA ungoogled-chromium-113.0.5672.92-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP1 libxslt Released
SUSE Linux Enterprise Desktop 11 SP2 libxslt Released
SUSE Linux Enterprise Desktop 11 SP3 libxslt Released
SUSE Linux Enterprise Desktop 11 SP4 libxslt Affected
SUSE Linux Enterprise Server 11 SP1 libxslt Released
SUSE Linux Enterprise Server 11 SP1 LTSS libxslt Released
SUSE Linux Enterprise Server 11 SP2 libxslt Released
SUSE Linux Enterprise Server 11 SP2 LTSS libxslt Released
SUSE Linux Enterprise Server 11 SP3 libxslt Released
SUSE Linux Enterprise Server 11 SP3-LTSS libxslt Affected
SUSE Linux Enterprise Server 11 SP4 libxslt Affected
SUSE Linux Enterprise Server 11 SP4-LTSS libxslt Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP1 libxslt Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 libxslt Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 libxslt Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libxslt Affected
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 libxslt Released
SUSE Linux Enterprise Software Development Kit 11 SP1 libxslt Released
SUSE Linux Enterprise Software Development Kit 11 SP2 libxslt Released
SUSE Linux Enterprise Software Development Kit 11 SP3 libxslt Released
SUSE Linux Enterprise Software Development Kit 11 SP4 libxslt Affected


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 08:29:05 2013
CVE page last modified: Thu Dec 7 13:05:15 2023