Security update for libXi

Announcement ID: SUSE-SU-2016:3047-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-7945 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-7946 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves two vulnerabilities can now be installed.

Description:

libXi was updated to fix two security issues.

These security issues were fixed: - CVE-2016-7945: Integer overflows in libXI can cause out of boundary memory access or endless loops (Denial of Service) (bsc#1002998). - CVE-2016-7946: Insufficient validation of data in libXI can cause out of boundary memory access or endless loops (Denial of Service) (bsc#1002998).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1767=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1767=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1767=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1767=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1767=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1767=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1767=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1767=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1767=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1767=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • libXi-debugsource-1.7.4-17.1
    • libXi6-1.7.4-17.1
    • libXi6-debuginfo-1.7.4-17.1
    • libXi6-32bit-1.7.4-17.1
    • libXi6-debuginfo-32bit-1.7.4-17.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libXi-debugsource-1.7.4-17.1
    • libXi6-1.7.4-17.1
    • libXi6-debuginfo-1.7.4-17.1
    • libXi6-32bit-1.7.4-17.1
    • libXi6-debuginfo-32bit-1.7.4-17.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libXi-debugsource-1.7.4-17.1
    • libXi6-1.7.4-17.1
    • libXi6-debuginfo-1.7.4-17.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • libXi-debugsource-1.7.4-17.1
    • libXi-devel-1.7.4-17.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libXi-debugsource-1.7.4-17.1
    • libXi-devel-1.7.4-17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • libXi-debugsource-1.7.4-17.1
    • libXi6-1.7.4-17.1
    • libXi6-debuginfo-1.7.4-17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libXi6-debuginfo-32bit-1.7.4-17.1
    • libXi6-32bit-1.7.4-17.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • libXi-debugsource-1.7.4-17.1
    • libXi6-1.7.4-17.1
    • libXi6-debuginfo-1.7.4-17.1
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libXi6-debuginfo-32bit-1.7.4-17.1
    • libXi6-32bit-1.7.4-17.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libXi-debugsource-1.7.4-17.1
    • libXi6-1.7.4-17.1
    • libXi6-debuginfo-1.7.4-17.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libXi6-debuginfo-32bit-1.7.4-17.1
    • libXi6-32bit-1.7.4-17.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libXi-debugsource-1.7.4-17.1
    • libXi6-1.7.4-17.1
    • libXi6-debuginfo-1.7.4-17.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libXi6-debuginfo-32bit-1.7.4-17.1
    • libXi6-32bit-1.7.4-17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libXi-debugsource-1.7.4-17.1
    • libXi6-1.7.4-17.1
    • libXi6-debuginfo-1.7.4-17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libXi6-debuginfo-32bit-1.7.4-17.1
    • libXi6-32bit-1.7.4-17.1

References: