Security update for libX11

Announcement ID: SUSE-SU-2021:1765-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-31535 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-31535 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP3
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.0
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2

An update that solves one vulnerability can now be installed.

Description:

This update for libX11 fixes the following issues:

  • CVE-2021-31535: Fixed missing request length checks in libX11 (bsc#1182506).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-1765=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-1765=1
  • SUSE Linux Enterprise Micro 5.0
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-1765=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libX11-devel-1.6.5-3.18.1
    • libX11-debugsource-1.6.5-3.18.1
    • libX11-xcb1-debuginfo-1.6.5-3.18.1
    • libX11-6-1.6.5-3.18.1
    • libX11-6-debuginfo-1.6.5-3.18.1
    • libX11-xcb1-1.6.5-3.18.1
  • Basesystem Module 15-SP2 (noarch)
    • libX11-data-1.6.5-3.18.1
  • Basesystem Module 15-SP2 (x86_64)
    • libX11-xcb1-32bit-debuginfo-1.6.5-3.18.1
    • libX11-6-32bit-debuginfo-1.6.5-3.18.1
    • libX11-xcb1-32bit-1.6.5-3.18.1
    • libX11-6-32bit-1.6.5-3.18.1
  • Basesystem Module 15-SP3 (noarch)
    • libX11-data-1.6.5-3.18.1
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libX11-devel-1.6.5-3.18.1
    • libX11-debugsource-1.6.5-3.18.1
    • libX11-xcb1-debuginfo-1.6.5-3.18.1
    • libX11-6-1.6.5-3.18.1
    • libX11-6-debuginfo-1.6.5-3.18.1
    • libX11-xcb1-1.6.5-3.18.1
  • Basesystem Module 15-SP3 (x86_64)
    • libX11-xcb1-32bit-debuginfo-1.6.5-3.18.1
    • libX11-6-32bit-debuginfo-1.6.5-3.18.1
    • libX11-xcb1-32bit-1.6.5-3.18.1
    • libX11-6-32bit-1.6.5-3.18.1
  • SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64)
    • libX11-debugsource-1.6.5-3.18.1
    • libX11-xcb1-debuginfo-1.6.5-3.18.1
    • libX11-6-1.6.5-3.18.1
    • libX11-6-debuginfo-1.6.5-3.18.1
    • libX11-xcb1-1.6.5-3.18.1
  • SUSE Linux Enterprise Micro 5.0 (noarch)
    • libX11-data-1.6.5-3.18.1

References: