Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in libX11
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in libX11
ID: SUSE-SU-2021:1765-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Basesystem 15-SP2, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE MicroOS 5.0
Datum: Mi, 26. Mai 2021, 23:08
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535
Applikationen: X11

Originalnachricht


SUSE Security Update: Security update for libX11
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1765-1
Rating: moderate
References: #1182506
Cross-References: CVE-2021-31535
Affected Products:
SUSE MicroOS 5.0
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libX11 fixes the following issues:

- CVE-2021-31535: Fixed missing request length checks in libX11
(bsc#1182506).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE MicroOS 5.0:

zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-1765=1

- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-1765=1

- SUSE Linux Enterprise Module for Basesystem 15-SP2:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-1765=1



Package List:

- SUSE MicroOS 5.0 (aarch64 x86_64):

libX11-6-1.6.5-3.18.1
libX11-6-debuginfo-1.6.5-3.18.1
libX11-debugsource-1.6.5-3.18.1
libX11-xcb1-1.6.5-3.18.1
libX11-xcb1-debuginfo-1.6.5-3.18.1

- SUSE MicroOS 5.0 (noarch):

libX11-data-1.6.5-3.18.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
x86_64):

libX11-6-1.6.5-3.18.1
libX11-6-debuginfo-1.6.5-3.18.1
libX11-debugsource-1.6.5-3.18.1
libX11-devel-1.6.5-3.18.1
libX11-xcb1-1.6.5-3.18.1
libX11-xcb1-debuginfo-1.6.5-3.18.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):

libX11-6-32bit-1.6.5-3.18.1
libX11-6-32bit-debuginfo-1.6.5-3.18.1
libX11-xcb1-32bit-1.6.5-3.18.1
libX11-xcb1-32bit-debuginfo-1.6.5-3.18.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):

libX11-data-1.6.5-3.18.1

- SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
x86_64):

libX11-6-1.6.5-3.18.1
libX11-6-debuginfo-1.6.5-3.18.1
libX11-debugsource-1.6.5-3.18.1
libX11-devel-1.6.5-3.18.1
libX11-xcb1-1.6.5-3.18.1
libX11-xcb1-debuginfo-1.6.5-3.18.1

- SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):

libX11-6-32bit-1.6.5-3.18.1
libX11-6-32bit-debuginfo-1.6.5-3.18.1
libX11-xcb1-32bit-1.6.5-3.18.1
libX11-xcb1-32bit-debuginfo-1.6.5-3.18.1

- SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):

libX11-data-1.6.5-3.18.1


References:

https://www.suse.com/security/cve/CVE-2021-31535.html
https://bugzilla.suse.com/1182506
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung