Security update for gdm

Announcement ID: SUSE-SU-2018:2527-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-14424 ( SUSE ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-14424 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves one vulnerability can now be installed.

Description:

This update for gdm fixes the following security issue:

  • CVE-2018-14424: The daemon in GDM did not properly unexport display objects from its D-Bus interface when they are destroyed, which allowed a local attacker to trigger a use-after-free via a specially crafted sequence of D-Bus method calls, resulting in a denial of service or potential code execution (bsc#1103737).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1765=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1765=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1765=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1765=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1765=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • gdm-debugsource-3.10.0.1-54.6.3
    • gdm-debuginfo-3.10.0.1-54.6.3
    • libgdm1-3.10.0.1-54.6.3
    • libgdm1-debuginfo-3.10.0.1-54.6.3
    • gdm-3.10.0.1-54.6.3
    • typelib-1_0-Gdm-1_0-3.10.0.1-54.6.3
  • SUSE Linux Enterprise Desktop 12 SP3 (noarch)
    • gdmflexiserver-3.10.0.1-54.6.3
    • gdm-lang-3.10.0.1-54.6.3
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • gdm-debuginfo-3.10.0.1-54.6.3
    • gdm-devel-3.10.0.1-54.6.3
    • gdm-debugsource-3.10.0.1-54.6.3
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • gdm-debugsource-3.10.0.1-54.6.3
    • gdm-debuginfo-3.10.0.1-54.6.3
    • libgdm1-3.10.0.1-54.6.3
    • libgdm1-debuginfo-3.10.0.1-54.6.3
    • gdm-3.10.0.1-54.6.3
    • typelib-1_0-Gdm-1_0-3.10.0.1-54.6.3
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • gdmflexiserver-3.10.0.1-54.6.3
    • gdm-lang-3.10.0.1-54.6.3
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • gdm-debugsource-3.10.0.1-54.6.3
    • gdm-debuginfo-3.10.0.1-54.6.3
    • libgdm1-3.10.0.1-54.6.3
    • libgdm1-debuginfo-3.10.0.1-54.6.3
    • gdm-3.10.0.1-54.6.3
    • typelib-1_0-Gdm-1_0-3.10.0.1-54.6.3
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • gdmflexiserver-3.10.0.1-54.6.3
    • gdm-lang-3.10.0.1-54.6.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • gdm-debugsource-3.10.0.1-54.6.3
    • gdm-debuginfo-3.10.0.1-54.6.3
    • libgdm1-3.10.0.1-54.6.3
    • libgdm1-debuginfo-3.10.0.1-54.6.3
    • gdm-3.10.0.1-54.6.3
    • typelib-1_0-Gdm-1_0-3.10.0.1-54.6.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • gdmflexiserver-3.10.0.1-54.6.3
    • gdm-lang-3.10.0.1-54.6.3

References: