Security update for libX11

Announcement ID: SUSE-SU-2016:3001-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-7942 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves one vulnerability can now be installed.

Description:

libX11 was updated to fix a memory leak that was introduced with the security fix for CVE-2016-7942.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1749=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1749=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1749=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1749=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1749=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1749=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1749=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1749=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1749=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1749=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • libX11-debugsource-1.6.2-11.1
    • libX11-xcb1-1.6.2-11.1
    • libX11-xcb1-debuginfo-32bit-1.6.2-11.1
    • libX11-6-1.6.2-11.1
    • libX11-xcb1-32bit-1.6.2-11.1
    • libX11-6-32bit-1.6.2-11.1
    • libX11-xcb1-debuginfo-1.6.2-11.1
    • libX11-6-debuginfo-32bit-1.6.2-11.1
    • libX11-6-debuginfo-1.6.2-11.1
  • SUSE Linux Enterprise Desktop 12 SP1 (noarch)
    • libX11-data-1.6.2-11.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libX11-debugsource-1.6.2-11.1
    • libX11-xcb1-1.6.2-11.1
    • libX11-xcb1-debuginfo-32bit-1.6.2-11.1
    • libX11-6-1.6.2-11.1
    • libX11-xcb1-32bit-1.6.2-11.1
    • libX11-6-32bit-1.6.2-11.1
    • libX11-xcb1-debuginfo-1.6.2-11.1
    • libX11-6-debuginfo-32bit-1.6.2-11.1
    • libX11-6-debuginfo-1.6.2-11.1
  • SUSE Linux Enterprise Desktop 12 SP2 (noarch)
    • libX11-data-1.6.2-11.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libX11-debugsource-1.6.2-11.1
    • libX11-xcb1-1.6.2-11.1
    • libX11-6-1.6.2-11.1
    • libX11-xcb1-debuginfo-1.6.2-11.1
    • libX11-6-debuginfo-1.6.2-11.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (noarch)
    • libX11-data-1.6.2-11.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • libX11-debugsource-1.6.2-11.1
    • libX11-devel-1.6.2-11.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libX11-debugsource-1.6.2-11.1
    • libX11-devel-1.6.2-11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • libX11-debugsource-1.6.2-11.1
    • libX11-xcb1-1.6.2-11.1
    • libX11-6-1.6.2-11.1
    • libX11-xcb1-debuginfo-1.6.2-11.1
    • libX11-6-debuginfo-1.6.2-11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (noarch)
    • libX11-data-1.6.2-11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libX11-6-debuginfo-32bit-1.6.2-11.1
    • libX11-xcb1-debuginfo-32bit-1.6.2-11.1
    • libX11-6-32bit-1.6.2-11.1
    • libX11-xcb1-32bit-1.6.2-11.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • libX11-debugsource-1.6.2-11.1
    • libX11-xcb1-1.6.2-11.1
    • libX11-6-1.6.2-11.1
    • libX11-xcb1-debuginfo-1.6.2-11.1
    • libX11-6-debuginfo-1.6.2-11.1
  • SUSE Linux Enterprise Server 12 SP1 (noarch)
    • libX11-data-1.6.2-11.1
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libX11-6-debuginfo-32bit-1.6.2-11.1
    • libX11-xcb1-debuginfo-32bit-1.6.2-11.1
    • libX11-6-32bit-1.6.2-11.1
    • libX11-xcb1-32bit-1.6.2-11.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libX11-debugsource-1.6.2-11.1
    • libX11-xcb1-1.6.2-11.1
    • libX11-6-1.6.2-11.1
    • libX11-xcb1-debuginfo-1.6.2-11.1
    • libX11-6-debuginfo-1.6.2-11.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (noarch)
    • libX11-data-1.6.2-11.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libX11-6-debuginfo-32bit-1.6.2-11.1
    • libX11-xcb1-debuginfo-32bit-1.6.2-11.1
    • libX11-6-32bit-1.6.2-11.1
    • libX11-xcb1-32bit-1.6.2-11.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libX11-debugsource-1.6.2-11.1
    • libX11-xcb1-1.6.2-11.1
    • libX11-6-1.6.2-11.1
    • libX11-xcb1-debuginfo-1.6.2-11.1
    • libX11-6-debuginfo-1.6.2-11.1
  • SUSE Linux Enterprise Server 12 SP2 (noarch)
    • libX11-data-1.6.2-11.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libX11-6-debuginfo-32bit-1.6.2-11.1
    • libX11-xcb1-debuginfo-32bit-1.6.2-11.1
    • libX11-6-32bit-1.6.2-11.1
    • libX11-xcb1-32bit-1.6.2-11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libX11-debugsource-1.6.2-11.1
    • libX11-xcb1-1.6.2-11.1
    • libX11-6-1.6.2-11.1
    • libX11-xcb1-debuginfo-1.6.2-11.1
    • libX11-6-debuginfo-1.6.2-11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • libX11-data-1.6.2-11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libX11-6-debuginfo-32bit-1.6.2-11.1
    • libX11-xcb1-debuginfo-32bit-1.6.2-11.1
    • libX11-6-32bit-1.6.2-11.1
    • libX11-xcb1-32bit-1.6.2-11.1

References: