Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Mesa
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Mesa
ID: SUSE-SU-2013:1175-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 11 SP3, SUSE Linux Enterprise Server 11 SP3 for VMware, SUSE Linux Enterprise Server 11 SP3, SUSE Linux Enterprise Software Development Kit 11 SP3
Datum: Do, 11. Juli 2013, 08:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1872
Applikationen: Mesa

Originalnachricht

   SUSE Security Update: Security update for Mesa
______________________________________________________________________________

Announcement ID: SUSE-SU-2013:1175-1
Rating: important
References: #828007
Cross-References: CVE-2013-1872
Affected Products:
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Server 11 SP3 for VMware
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Desktop 11 SP3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:


A memory corruption in the Mesa Intel drivers (OOB
read/write) has been fixed. (CVE-2013-1872) This could
have been potentially exploited by remote attackers who
would have been able to inject 3d graphics into the
attacked desktop.

Security Issue reference:

* CVE-2013-1872
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1872
>


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11 SP3:

zypper in -t patch sdksp3-Mesa-8011

- SUSE Linux Enterprise Server 11 SP3 for VMware:

zypper in -t patch slessp3-Mesa-8011

- SUSE Linux Enterprise Server 11 SP3:

zypper in -t patch slessp3-Mesa-8011

- SUSE Linux Enterprise Desktop 11 SP3:

zypper in -t patch sledsp3-Mesa-8011

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64
s390x x86_64):

Mesa-devel-9.0.3-0.19.1

- SUSE Linux Enterprise Software Development Kit 11 SP3 (ppc64 s390x
x86_64):

Mesa-devel-32bit-9.0.3-0.19.1

- SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):

Mesa-9.0.3-0.19.1

- SUSE Linux Enterprise Server 11 SP3 for VMware (x86_64):

Mesa-32bit-9.0.3-0.19.1

- SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):

Mesa-9.0.3-0.19.1

- SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64):

Mesa-32bit-9.0.3-0.19.1

- SUSE Linux Enterprise Server 11 SP3 (ia64):

Mesa-x86-9.0.3-0.19.1

- SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):

Mesa-9.0.3-0.19.1

- SUSE Linux Enterprise Desktop 11 SP3 (x86_64):

Mesa-32bit-9.0.3-0.19.1


References:

http://support.novell.com/security/cve/CVE-2013-1872.html
https://bugzilla.novell.com/828007
?keywords=550a68dfd6351cc111370056d69f61a0

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung