Security update for X Window System client libraries

Announcement ID: SUSE-SU-2016:2505-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-5407 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7942 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7944 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7945 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-7946 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-7947 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7948 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7949 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7950 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7951 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7951 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7952 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-7953 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves 12 vulnerabilities can now be installed.

Description:

This update for the X Window System client libraries fixes a class of privilege escalation issues.

A malicious X Server could send specially crafted data to X clients, which allowed for triggering crashes, or privilege escalation if this relationship was untrusted or crossed user or permission level boundaries.

libX11, libXfixes, libXi, libXrandr, libXrender, libXtst, libXv, libXvMC were fixed, specifically:

libX11: - CVE-2016-7942: insufficient validation of data from the X server allowed out of boundary memory read (bsc#1002991)

libXfixes: - CVE-2016-7944: insufficient validation of data from the X server can cause an integer overflow on 32 bit architectures (bsc#1002995)

libXi: - CVE-2016-7945, CVE-2016-7946: insufficient validation of data from the X server can cause out of boundary memory access or endless loops (Denial of Service) (bsc#1002998)

libXtst: - CVE-2016-7951, CVE-2016-7952: insufficient validation of data from the X server can cause out of boundary memory access or endless loops (Denial of Service) (bsc#1003012)

libXv: - CVE-2016-5407: insufficient validation of data from the X server can cause out of boundary memory and memory corruption (bsc#1003017)

libXvMC: - CVE-2016-7953: insufficient validation of data from the X server can cause a one byte buffer read underrun (bsc#1003023)

libXrender: - CVE-2016-7949, CVE-2016-7950: insufficient validation of data from the X server can cause out of boundary memory writes (bsc#1003002)

libXrandr: - CVE-2016-7947, CVE-2016-7948: insufficient validation of data from the X server can cause out of boundary memory writes (bsc#1003000)

Special Instructions and Notes:

  • Please log out and log in again after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1464=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1464=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1464=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1464=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • libXfixes-debugsource-5.0.1-5.2
    • libXv1-32bit-1.0.10-5.2
    • libXfixes3-debuginfo-32bit-5.0.1-5.2
    • libXtst-debugsource-1.2.2-5.2
    • libXrender1-0.9.8-5.2
    • libXi-debugsource-1.7.4-12.2
    • libXrandr2-32bit-1.4.2-5.2
    • libXrandr2-1.4.2-5.2
    • libXv1-debuginfo-1.0.10-5.2
    • libXvMC1-1.0.8-5.2
    • libX11-xcb1-32bit-1.6.2-6.2
    • libXrandr2-debuginfo-1.4.2-5.2
    • libXi6-1.7.4-12.2
    • libXfixes3-32bit-5.0.1-5.2
    • libXi6-debuginfo-1.7.4-12.2
    • libXv1-debuginfo-32bit-1.0.10-5.2
    • libX11-6-32bit-1.6.2-6.2
    • libXvMC1-debuginfo-1.0.8-5.2
    • libXrandr2-debuginfo-32bit-1.4.2-5.2
    • libX11-xcb1-debuginfo-1.6.2-6.2
    • libXrender1-debuginfo-32bit-0.9.8-5.2
    • libXfixes3-5.0.1-5.2
    • libXv1-1.0.10-5.2
    • libXrender-debugsource-0.9.8-5.2
    • libXvMC-debugsource-1.0.8-5.2
    • libXtst6-1.2.2-5.2
    • libXrender1-32bit-0.9.8-5.2
    • libXrender1-debuginfo-0.9.8-5.2
    • libXtst6-32bit-1.2.2-5.2
    • libXi6-debuginfo-32bit-1.7.4-12.2
    • libXtst6-debuginfo-32bit-1.2.2-5.2
    • libX11-6-1.6.2-6.2
    • libXi6-32bit-1.7.4-12.2
    • libXrandr-debugsource-1.4.2-5.2
    • libX11-xcb1-1.6.2-6.2
    • libXv-debugsource-1.0.10-5.2
    • libX11-6-debuginfo-1.6.2-6.2
    • libXtst6-debuginfo-1.2.2-5.2
    • libX11-xcb1-debuginfo-32bit-1.6.2-6.2
    • libX11-debugsource-1.6.2-6.2
    • libXfixes3-debuginfo-5.0.1-5.2
    • libX11-6-debuginfo-32bit-1.6.2-6.2
  • SUSE Linux Enterprise Desktop 12 SP1 (noarch)
    • libX11-data-1.6.2-6.2
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • libXfixes-debugsource-5.0.1-5.2
    • libXv-debugsource-1.0.10-5.2
    • libXrandr-devel-1.4.2-5.2
    • libXfixes-devel-5.0.1-5.2
    • libXtst-debugsource-1.2.2-5.2
    • libXtst-devel-1.2.2-5.2
    • libXvMC-devel-1.0.8-5.2
    • libXrender-debugsource-0.9.8-5.2
    • libXvMC-debugsource-1.0.8-5.2
    • libXi-debugsource-1.7.4-12.2
    • libXi-devel-1.7.4-12.2
    • libX11-debugsource-1.6.2-6.2
    • libX11-devel-1.6.2-6.2
    • libXrender-devel-0.9.8-5.2
    • libXrandr-debugsource-1.4.2-5.2
    • libXv-devel-1.0.10-5.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • libXfixes-debugsource-5.0.1-5.2
    • libXtst-debugsource-1.2.2-5.2
    • libXrender1-0.9.8-5.2
    • libXi-debugsource-1.7.4-12.2
    • libXrandr2-1.4.2-5.2
    • libXv1-debuginfo-1.0.10-5.2
    • libXvMC1-1.0.8-5.2
    • libXrandr2-debuginfo-1.4.2-5.2
    • libXi6-1.7.4-12.2
    • libXi6-debuginfo-1.7.4-12.2
    • libXvMC1-debuginfo-1.0.8-5.2
    • libX11-xcb1-debuginfo-1.6.2-6.2
    • libXfixes3-5.0.1-5.2
    • libXv1-1.0.10-5.2
    • libXrender-debugsource-0.9.8-5.2
    • libXvMC-debugsource-1.0.8-5.2
    • libXtst6-1.2.2-5.2
    • libXrender1-debuginfo-0.9.8-5.2
    • libX11-6-1.6.2-6.2
    • libXrandr-debugsource-1.4.2-5.2
    • libX11-xcb1-1.6.2-6.2
    • libXv-debugsource-1.0.10-5.2
    • libX11-6-debuginfo-1.6.2-6.2
    • libXtst6-debuginfo-1.2.2-5.2
    • libX11-debugsource-1.6.2-6.2
    • libXfixes3-debuginfo-5.0.1-5.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (noarch)
    • libX11-data-1.6.2-6.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libXv1-32bit-1.0.10-5.2
    • libX11-xcb1-32bit-1.6.2-6.2
    • libXfixes3-debuginfo-32bit-5.0.1-5.2
    • libXfixes3-32bit-5.0.1-5.2
    • libXv1-debuginfo-32bit-1.0.10-5.2
    • libX11-6-32bit-1.6.2-6.2
    • libXrandr2-debuginfo-32bit-1.4.2-5.2
    • libXrender1-32bit-0.9.8-5.2
    • libXrandr2-32bit-1.4.2-5.2
    • libXtst6-32bit-1.2.2-5.2
    • libXi6-debuginfo-32bit-1.7.4-12.2
    • libXrender1-debuginfo-32bit-0.9.8-5.2
    • libXtst6-debuginfo-32bit-1.2.2-5.2
    • libX11-xcb1-debuginfo-32bit-1.6.2-6.2
    • libXi6-32bit-1.7.4-12.2
    • libX11-6-debuginfo-32bit-1.6.2-6.2
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • libXfixes-debugsource-5.0.1-5.2
    • libXtst-debugsource-1.2.2-5.2
    • libXrender1-0.9.8-5.2
    • libXi-debugsource-1.7.4-12.2
    • libXrandr2-1.4.2-5.2
    • libXv1-debuginfo-1.0.10-5.2
    • libXvMC1-1.0.8-5.2
    • libXrandr2-debuginfo-1.4.2-5.2
    • libXi6-1.7.4-12.2
    • libXi6-debuginfo-1.7.4-12.2
    • libXvMC1-debuginfo-1.0.8-5.2
    • libX11-xcb1-debuginfo-1.6.2-6.2
    • libXfixes3-5.0.1-5.2
    • libXv1-1.0.10-5.2
    • libXrender-debugsource-0.9.8-5.2
    • libXvMC-debugsource-1.0.8-5.2
    • libXtst6-1.2.2-5.2
    • libXrender1-debuginfo-0.9.8-5.2
    • libX11-6-1.6.2-6.2
    • libXrandr-debugsource-1.4.2-5.2
    • libX11-xcb1-1.6.2-6.2
    • libXv-debugsource-1.0.10-5.2
    • libX11-6-debuginfo-1.6.2-6.2
    • libXtst6-debuginfo-1.2.2-5.2
    • libX11-debugsource-1.6.2-6.2
    • libXfixes3-debuginfo-5.0.1-5.2
  • SUSE Linux Enterprise Server 12 SP1 (noarch)
    • libX11-data-1.6.2-6.2
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libXv1-32bit-1.0.10-5.2
    • libX11-xcb1-32bit-1.6.2-6.2
    • libXfixes3-debuginfo-32bit-5.0.1-5.2
    • libXfixes3-32bit-5.0.1-5.2
    • libXv1-debuginfo-32bit-1.0.10-5.2
    • libX11-6-32bit-1.6.2-6.2
    • libXrandr2-debuginfo-32bit-1.4.2-5.2
    • libXrender1-32bit-0.9.8-5.2
    • libXrandr2-32bit-1.4.2-5.2
    • libXtst6-32bit-1.2.2-5.2
    • libXi6-debuginfo-32bit-1.7.4-12.2
    • libXrender1-debuginfo-32bit-0.9.8-5.2
    • libXtst6-debuginfo-32bit-1.2.2-5.2
    • libX11-xcb1-debuginfo-32bit-1.6.2-6.2
    • libXi6-32bit-1.7.4-12.2
    • libX11-6-debuginfo-32bit-1.6.2-6.2

References: