SUSE-SU-2018:3685-1: Security update for libxkbcommon

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Nov 8 13:13:52 MST 2018


   SUSE Security Update: Security update for libxkbcommon
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3685-1
Rating:             low
References:         #1105832 
Cross-References:   CVE-2018-15853 CVE-2018-15854 CVE-2018-15855
                    CVE-2018-15856 CVE-2018-15857 CVE-2018-15858
                    CVE-2018-15859 CVE-2018-15861 CVE-2018-15862
                    CVE-2018-15863 CVE-2018-15864
Affected Products:
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes 11 vulnerabilities is now available.

Description:

   This update for libxkbcommon to version 0.8.2 fixes the following issues:

   - Fix a few NULL-dereferences, out-of-bounds access and undefined behavior
     in the XKB text format parser.
   - CVE-2018-15853: Endless recursion could have been used by local
     attackers to crash xkbcommon users by supplying a crafted keymap file
     that triggers boolean negation (bsc#1105832).
   - CVE-2018-15854: Unchecked NULL pointer usage could have been used by
     local attackers to crash (NULL pointer dereference) the xkbcommon parser
     by supplying a crafted keymap file, because geometry tokens were
     desupported incorrectly (bsc#1105832).
   - CVE-2018-15855: Unchecked NULL pointer usage could have been used by
     local attackers to crash (NULL pointer dereference) the xkbcommon parser
     by supplying a crafted keymap file, because the XkbFile for an
     xkb_geometry section was mishandled (bsc#1105832).
   - CVE-2018-15856: An infinite loop when reaching EOL unexpectedly could be
     used by local attackers to cause a denial of service during parsing of
     crafted keymap files (bsc#1105832).
   - CVE-2018-15857: An invalid free in ExprAppendMultiKeysymList could have
     been used by local attackers to crash xkbcommon keymap parsers or
     possibly have unspecified other impact by supplying a crafted keymap
     file (bsc#1105832).
   - CVE-2018-15858: Unchecked NULL pointer usage when handling invalid
     aliases in CopyKeyAliasesToKeymap could have been used by local
     attackers to crash (NULL pointer dereference) the xkbcommon parser by
     supplying a crafted keymap file (bsc#1105832).
   - CVE-2018-15859: Unchecked NULL pointer usage when parsing invalid atoms
     in ExprResolveLhs could have been used by local attackers to crash (NULL
     pointer dereference) the xkbcommon parser by supplying a crafted keymap
     file, because lookup failures are mishandled (bsc#1105832).
   - CVE-2018-15861: Unchecked NULL pointer usage in ExprResolveLhs could
     have been used by local attackers to crash (NULL pointer dereference)
     the xkbcommon parser by supplying a crafted keymap file that triggers an
     xkb_intern_atom failure (bsc#1105832).
   - CVE-2018-15862: Unchecked NULL pointer usage in LookupModMask could have
     been used by local attackers to crash (NULL pointer dereference) the
     xkbcommon parser by supplying a crafted keymap file with invalid virtual
     modifiers (bsc#1105832).
   - CVE-2018-15863: Unchecked NULL pointer usage in ResolveStateAndPredicate
     could have been used by local attackers to crash (NULL pointer
     dereference) the xkbcommon parser by supplying a crafted keymap file
     with a no-op modmask expression (bsc#1105832).
   - CVE-2018-15864: Unchecked NULL pointer usage in resolve_keysym could
     have been used by local attackers to crash (NULL pointer dereference)
     the xkbcommon parser by supplying a crafted keymap file, because a map
     access attempt can
     occur for a map that was never created (bsc#1105832).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2620=1



Package List:

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libxkbcommon-debugsource-0.8.2-3.3.1
      libxkbcommon-devel-0.8.2-3.3.1
      libxkbcommon-x11-0-0.8.2-3.3.1
      libxkbcommon-x11-0-debuginfo-0.8.2-3.3.1
      libxkbcommon-x11-devel-0.8.2-3.3.1
      libxkbcommon0-0.8.2-3.3.1
      libxkbcommon0-debuginfo-0.8.2-3.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-15853.html
   https://www.suse.com/security/cve/CVE-2018-15854.html
   https://www.suse.com/security/cve/CVE-2018-15855.html
   https://www.suse.com/security/cve/CVE-2018-15856.html
   https://www.suse.com/security/cve/CVE-2018-15857.html
   https://www.suse.com/security/cve/CVE-2018-15858.html
   https://www.suse.com/security/cve/CVE-2018-15859.html
   https://www.suse.com/security/cve/CVE-2018-15861.html
   https://www.suse.com/security/cve/CVE-2018-15862.html
   https://www.suse.com/security/cve/CVE-2018-15863.html
   https://www.suse.com/security/cve/CVE-2018-15864.html
   https://bugzilla.suse.com/1105832



More information about the sle-security-updates mailing list