Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libX11
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libX11
ID: openSUSE-SU-2018:3012-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.0
Datum: Fr, 5. Oktober 2018, 13:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14600
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14598
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14599
Applikationen: X11

Originalnachricht

   openSUSE Security Update: Security update for libX11
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3012-1
Rating: moderate
References: #1102062 #1102068 #1102073
Cross-References: CVE-2018-14598 CVE-2018-14599 CVE-2018-14600

Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for libX11 fixes the following security issues:

- CVE-2018-14599: The function XListExtensions was vulnerable to an
off-by-one error caused by malicious server responses, leading to DoS or
possibly unspecified other impact (bsc#1102062)
- CVE-2018-14600: The function XListExtensions interpreted a variable as
signed instead of unsigned, resulting in an out-of-bounds write (of up
to 128 bytes), leading to DoS or remote code execution (bsc#1102068)
- CVE-2018-14598: A malicious server could have sent a reply in which the
first string overflows, causing a variable to be set to NULL that will
be freed later
on, leading to DoS (segmentation fault) (bsc#1102073)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1107=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libX11-6-1.6.5-lp150.2.3.1
libX11-6-debuginfo-1.6.5-lp150.2.3.1
libX11-debugsource-1.6.5-lp150.2.3.1
libX11-devel-1.6.5-lp150.2.3.1
libX11-xcb1-1.6.5-lp150.2.3.1
libX11-xcb1-debuginfo-1.6.5-lp150.2.3.1

- openSUSE Leap 15.0 (x86_64):

libX11-6-32bit-1.6.5-lp150.2.3.1
libX11-6-32bit-debuginfo-1.6.5-lp150.2.3.1
libX11-devel-32bit-1.6.5-lp150.2.3.1
libX11-xcb1-32bit-1.6.5-lp150.2.3.1
libX11-xcb1-32bit-debuginfo-1.6.5-lp150.2.3.1

- openSUSE Leap 15.0 (noarch):

libX11-data-1.6.5-lp150.2.3.1


References:

https://www.suse.com/security/cve/CVE-2018-14598.html
https://www.suse.com/security/cve/CVE-2018-14599.html
https://www.suse.com/security/cve/CVE-2018-14600.html
https://bugzilla.suse.com/1102062
https://bugzilla.suse.com/1102068
https://bugzilla.suse.com/1102073

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung