Security update for xorg-x11-server

Announcement ID: SUSE-SU-2018:3456-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-14665 ( SUSE ): 8.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-14665 ( NVD ): 6.6 CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for xorg-x11-server provides the following fix:

Security issue fixed:

  • CVE-2018-14665: Local attackers could overwrite system files in any directory using the -logfile option and gain privileges (bsc#1111697)

Non security issues fixed:

  • Do not write past the allocated buffer. (bsc#1078383)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-xorg-x11-server-13843=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-xorg-x11-server-13843=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-xorg-x11-server-13843=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-xorg-x11-server-13843=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-xorg-x11-server-13843=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • xorg-x11-server-7.4-27.122.21.1
    • xorg-x11-server-extra-7.4-27.122.21.1
    • xorg-x11-Xvnc-7.4-27.122.21.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • xorg-x11-server-sdk-7.4-27.122.21.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • xorg-x11-server-7.4-27.122.21.1
    • xorg-x11-server-extra-7.4-27.122.21.1
    • xorg-x11-Xvnc-7.4-27.122.21.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • xorg-x11-server-7.4-27.122.21.1
    • xorg-x11-server-extra-7.4-27.122.21.1
    • xorg-x11-Xvnc-7.4-27.122.21.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • xorg-x11-server-7.4-27.122.21.1
    • xorg-x11-server-extra-7.4-27.122.21.1
    • xorg-x11-Xvnc-7.4-27.122.21.1

References: