Security update for xorg-x11-server

Announcement ID: SUSE-SU-2017:1860-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-10971 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-10972 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2

An update that solves two vulnerabilities can now be installed.

Description:

This update for xorg-x11-server provides the following fixes:

  • CVE-2017-10971: Fix endianess handling of GenericEvent to prevent a stack overflow by clients. (bnc#1035283)
  • Make sure the type of all events to be sent by ProcXSendExtensionEvent are in the allowed range.
  • CVE-2017-10972: Initialize the xEvent eventT with zeros to avoid information leakage.

Special Instructions and Notes:

  • Please log out and log in again after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1148=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1148=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1148=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1148=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1148=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1148=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • xorg-x11-server-7.6_1.18.3-74.2
    • xorg-x11-server-extra-debuginfo-7.6_1.18.3-74.2
    • xorg-x11-server-extra-7.6_1.18.3-74.2
    • xorg-x11-server-debugsource-7.6_1.18.3-74.2
    • xorg-x11-server-debuginfo-7.6_1.18.3-74.2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • xorg-x11-server-7.6_1.18.3-74.2
    • xorg-x11-server-extra-debuginfo-7.6_1.18.3-74.2
    • xorg-x11-server-extra-7.6_1.18.3-74.2
    • xorg-x11-server-debugsource-7.6_1.18.3-74.2
    • xorg-x11-server-debuginfo-7.6_1.18.3-74.2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • xorg-x11-server-sdk-7.6_1.18.3-74.2
    • xorg-x11-server-debuginfo-7.6_1.18.3-74.2
    • xorg-x11-server-debugsource-7.6_1.18.3-74.2
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • xorg-x11-server-7.6_1.18.3-74.2
    • xorg-x11-server-extra-debuginfo-7.6_1.18.3-74.2
    • xorg-x11-server-extra-7.6_1.18.3-74.2
    • xorg-x11-server-debugsource-7.6_1.18.3-74.2
    • xorg-x11-server-debuginfo-7.6_1.18.3-74.2
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • xorg-x11-server-7.6_1.18.3-74.2
    • xorg-x11-server-extra-debuginfo-7.6_1.18.3-74.2
    • xorg-x11-server-extra-7.6_1.18.3-74.2
    • xorg-x11-server-debugsource-7.6_1.18.3-74.2
    • xorg-x11-server-debuginfo-7.6_1.18.3-74.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • xorg-x11-server-7.6_1.18.3-74.2
    • xorg-x11-server-extra-debuginfo-7.6_1.18.3-74.2
    • xorg-x11-server-extra-7.6_1.18.3-74.2
    • xorg-x11-server-debugsource-7.6_1.18.3-74.2
    • xorg-x11-server-debuginfo-7.6_1.18.3-74.2

References: