Security update for libX11

Announcement ID: SUSE-SU-2020:2197-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-14344 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14344 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1

An update that solves one vulnerability can now be installed.

Description:

This update for libX11 fixes the following issues:

  • Fixed XIM client heap overflows (CVE-2020-14344, bsc#1174628).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2197=1
  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2197=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2197=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2197=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2197=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2197=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libX11-devel-1.6.5-3.9.1
    • libX11-6-1.6.5-3.9.1
    • libX11-xcb1-1.6.5-3.9.1
    • libX11-debugsource-1.6.5-3.9.1
    • libX11-xcb1-debuginfo-1.6.5-3.9.1
    • libX11-6-debuginfo-1.6.5-3.9.1
  • Basesystem Module 15-SP1 (noarch)
    • libX11-data-1.6.5-3.9.1
  • Basesystem Module 15-SP1 (x86_64)
    • libX11-6-32bit-1.6.5-3.9.1
    • libX11-xcb1-32bit-debuginfo-1.6.5-3.9.1
    • libX11-6-32bit-debuginfo-1.6.5-3.9.1
    • libX11-xcb1-32bit-1.6.5-3.9.1
  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libX11-devel-1.6.5-3.9.1
    • libX11-6-1.6.5-3.9.1
    • libX11-xcb1-1.6.5-3.9.1
    • libX11-debugsource-1.6.5-3.9.1
    • libX11-xcb1-debuginfo-1.6.5-3.9.1
    • libX11-6-debuginfo-1.6.5-3.9.1
  • Basesystem Module 15-SP2 (noarch)
    • libX11-data-1.6.5-3.9.1
  • Basesystem Module 15-SP2 (x86_64)
    • libX11-6-32bit-1.6.5-3.9.1
    • libX11-xcb1-32bit-debuginfo-1.6.5-3.9.1
    • libX11-6-32bit-debuginfo-1.6.5-3.9.1
    • libX11-xcb1-32bit-1.6.5-3.9.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • libX11-devel-1.6.5-3.9.1
    • libX11-6-1.6.5-3.9.1
    • libX11-xcb1-1.6.5-3.9.1
    • libX11-debugsource-1.6.5-3.9.1
    • libX11-xcb1-debuginfo-1.6.5-3.9.1
    • libX11-6-debuginfo-1.6.5-3.9.1
  • SUSE Linux Enterprise Server ESPOS 15 (noarch)
    • libX11-data-1.6.5-3.9.1
  • SUSE Linux Enterprise Server ESPOS 15 (x86_64)
    • libX11-6-32bit-1.6.5-3.9.1
    • libX11-xcb1-32bit-debuginfo-1.6.5-3.9.1
    • libX11-6-32bit-debuginfo-1.6.5-3.9.1
    • libX11-xcb1-32bit-1.6.5-3.9.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • libX11-devel-1.6.5-3.9.1
    • libX11-6-1.6.5-3.9.1
    • libX11-xcb1-1.6.5-3.9.1
    • libX11-debugsource-1.6.5-3.9.1
    • libX11-xcb1-debuginfo-1.6.5-3.9.1
    • libX11-6-debuginfo-1.6.5-3.9.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch)
    • libX11-data-1.6.5-3.9.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (x86_64)
    • libX11-6-32bit-1.6.5-3.9.1
    • libX11-xcb1-32bit-debuginfo-1.6.5-3.9.1
    • libX11-6-32bit-debuginfo-1.6.5-3.9.1
    • libX11-xcb1-32bit-1.6.5-3.9.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • libX11-devel-1.6.5-3.9.1
    • libX11-6-1.6.5-3.9.1
    • libX11-xcb1-1.6.5-3.9.1
    • libX11-debugsource-1.6.5-3.9.1
    • libX11-xcb1-debuginfo-1.6.5-3.9.1
    • libX11-6-debuginfo-1.6.5-3.9.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch)
    • libX11-data-1.6.5-3.9.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (x86_64)
    • libX11-6-32bit-1.6.5-3.9.1
    • libX11-xcb1-32bit-debuginfo-1.6.5-3.9.1
    • libX11-6-32bit-debuginfo-1.6.5-3.9.1
    • libX11-xcb1-32bit-1.6.5-3.9.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • libX11-devel-1.6.5-3.9.1
    • libX11-6-1.6.5-3.9.1
    • libX11-xcb1-1.6.5-3.9.1
    • libX11-debugsource-1.6.5-3.9.1
    • libX11-xcb1-debuginfo-1.6.5-3.9.1
    • libX11-6-debuginfo-1.6.5-3.9.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch)
    • libX11-data-1.6.5-3.9.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (x86_64)
    • libX11-6-32bit-1.6.5-3.9.1
    • libX11-xcb1-32bit-debuginfo-1.6.5-3.9.1
    • libX11-6-32bit-debuginfo-1.6.5-3.9.1
    • libX11-xcb1-32bit-1.6.5-3.9.1

References: