Security update for gdm

Announcement ID: SUSE-SU-2020:3333-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-16125 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-16125 ( NVD ): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Desktop Applications Module 15-SP2
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves one vulnerability can now be installed.

Description:

This update for gdm fixes the following issues:

  • Exit with failure if loading existing users fails (bsc#1178150 CVE-2020-16125).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-3333=1

Package List:

  • Desktop Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • gdm-devel-3.34.1-8.9.1
    • libgdm1-debuginfo-3.34.1-8.9.1
    • gdm-3.34.1-8.9.1
    • libgdm1-3.34.1-8.9.1
    • gdm-debugsource-3.34.1-8.9.1
    • typelib-1_0-Gdm-1_0-3.34.1-8.9.1
    • gdm-debuginfo-3.34.1-8.9.1
  • Desktop Applications Module 15-SP2 (noarch)
    • gdmflexiserver-3.34.1-8.9.1
    • gdm-lang-3.34.1-8.9.1
    • gdm-systemd-3.34.1-8.9.1

References: