SUSE Security Update: Security update for Mesa
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0146-1
Rating:             moderate
References:         #1156015 
Cross-References:   CVE-2019-5068
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for Mesa fixes the following issues:

   Security issue fixed:

   - CVE-2019-5068: Fixed exploitable shared memory permissions vulnerability
     (bsc#1156015).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP5:

      zypper in -t patch SUSE-SLE-WE-12-SP5-2020-146=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-146=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-146=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):

      Mesa-debugsource-18.3.2-14.3.2
      Mesa-drivers-debugsource-18.3.2-14.3.2
      Mesa-libGLESv1_CM1-18.3.2-14.3.2
      Mesa-libGLESv1_CM1-debuginfo-18.3.2-14.3.2
      Mesa-libGLESv2-2-32bit-18.3.2-14.3.2
      Mesa-libGLESv2-2-debuginfo-32bit-18.3.2-14.3.2
      Mesa-libd3d-18.3.2-14.3.2
      Mesa-libd3d-debuginfo-18.3.2-14.3.2
      Mesa-libva-18.3.2-14.3.2
      Mesa-libva-debuginfo-18.3.2-14.3.2
      libXvMC_nouveau-18.3.2-14.3.2
      libXvMC_nouveau-debuginfo-18.3.2-14.3.2
      libXvMC_r600-18.3.2-14.3.2
      libXvMC_r600-debuginfo-18.3.2-14.3.2
      libvdpau_nouveau-18.3.2-14.3.2
      libvdpau_nouveau-debuginfo-18.3.2-14.3.2
      libvdpau_r300-18.3.2-14.3.2
      libvdpau_r300-debuginfo-18.3.2-14.3.2
      libvdpau_r600-18.3.2-14.3.2
      libvdpau_r600-debuginfo-18.3.2-14.3.2
      libvdpau_radeonsi-18.3.2-14.3.2
      libvdpau_radeonsi-debuginfo-18.3.2-14.3.2
      libvulkan_intel-18.3.2-14.3.2
      libvulkan_intel-debuginfo-18.3.2-14.3.2
      libvulkan_radeon-18.3.2-14.3.2
      libvulkan_radeon-debuginfo-18.3.2-14.3.2

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      Mesa-KHR-devel-18.3.2-14.3.2
      Mesa-debugsource-18.3.2-14.3.2
      Mesa-devel-18.3.2-14.3.2
      Mesa-dri-devel-18.3.2-14.3.2
      Mesa-libEGL-devel-18.3.2-14.3.2
      Mesa-libGL-devel-18.3.2-14.3.2
      Mesa-libGLESv1_CM-devel-18.3.2-14.3.2
      Mesa-libGLESv1_CM1-18.3.2-14.3.2
      Mesa-libGLESv1_CM1-debuginfo-18.3.2-14.3.2
      Mesa-libGLESv2-devel-18.3.2-14.3.2
      Mesa-libGLESv3-devel-18.3.2-14.3.2
      Mesa-libglapi-devel-18.3.2-14.3.2
      libOSMesa-devel-18.3.2-14.3.2
      libOSMesa8-18.3.2-14.3.2
      libOSMesa8-debuginfo-18.3.2-14.3.2
      libgbm-devel-18.3.2-14.3.2

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le x86_64):

      libxatracker-devel-1.0.0-14.3.2

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 x86_64):

      Mesa-drivers-debugsource-18.3.2-14.3.2
      Mesa-libd3d-devel-18.3.2-14.3.2

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (s390x x86_64):

      libOSMesa8-32bit-18.3.2-14.3.2
      libOSMesa8-debuginfo-32bit-18.3.2-14.3.2

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (x86_64):

      Mesa-libVulkan-devel-18.3.2-14.3.2

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      Mesa-18.3.2-14.3.2
      Mesa-debugsource-18.3.2-14.3.2
      Mesa-dri-18.3.2-14.3.2
      Mesa-dri-debuginfo-18.3.2-14.3.2
      Mesa-drivers-debugsource-18.3.2-14.3.2
      Mesa-libEGL1-18.3.2-14.3.2
      Mesa-libEGL1-debuginfo-18.3.2-14.3.2
      Mesa-libGL1-18.3.2-14.3.2
      Mesa-libGL1-debuginfo-18.3.2-14.3.2
      Mesa-libGLESv2-2-18.3.2-14.3.2
      Mesa-libGLESv2-2-debuginfo-18.3.2-14.3.2
      Mesa-libglapi0-18.3.2-14.3.2
      Mesa-libglapi0-debuginfo-18.3.2-14.3.2
      libgbm1-18.3.2-14.3.2
      libgbm1-debuginfo-18.3.2-14.3.2

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le x86_64):

      libxatracker2-1.0.0-14.3.2
      libxatracker2-debuginfo-1.0.0-14.3.2

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      Mesa-32bit-18.3.2-14.3.2
      Mesa-dri-32bit-18.3.2-14.3.2
      Mesa-dri-debuginfo-32bit-18.3.2-14.3.2
      Mesa-libEGL1-32bit-18.3.2-14.3.2
      Mesa-libEGL1-debuginfo-32bit-18.3.2-14.3.2
      Mesa-libGL1-32bit-18.3.2-14.3.2
      Mesa-libGL1-debuginfo-32bit-18.3.2-14.3.2
      Mesa-libglapi0-32bit-18.3.2-14.3.2
      Mesa-libglapi0-debuginfo-32bit-18.3.2-14.3.2
      libgbm1-32bit-18.3.2-14.3.2
      libgbm1-debuginfo-32bit-18.3.2-14.3.2


References:

   https://www.suse.com/security/cve/CVE-2019-5068.html
   https://bugzilla.suse.com/1156015

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0146-1 moderate: Mesa

January 21, 2020
An update that fixes one vulnerability is now available

Summary

This update for Mesa fixes the following issues: Security issue fixed: - CVE-2019-5068: Fixed exploitable shared memory permissions vulnerability (bsc#1156015). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP5: zypper in -t patch SUSE-SLE-WE-12-SP5-2020-146=1 - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-146=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-146=1 Package List: - SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64): Mesa-debugsource-18.3.2-14.3.2 Mesa-drivers-debugsource-18.3.2-14.3.2 Mesa-libGLESv1_CM1-18.3.2-14.3.2 Mesa-libGLESv1_CM1-debuginfo-18.3.2-14.3.2 Mesa-libGLESv2-2-32bit-18.3.2-14.3.2 Mesa-libGLESv2-2-debuginfo-32bit-18.3.2-14.3.2 Mesa-libd3d-18.3.2-14.3.2 Mesa-libd3d-debuginfo-18.3.2-14.3.2 Mesa-libva-18.3.2-14.3.2 Mesa-libva-debuginfo-18.3.2-14.3.2 libXvMC_nouveau-18.3.2-14.3.2 libXvMC_nouveau-debuginfo-18.3.2-14.3.2 libXvMC_r600-18.3.2-14.3.2 libXvMC_r600-debuginfo-18.3.2-14.3.2 libvdpau_nouveau-18.3.2-14.3.2 libvdpau_nouveau-debuginfo-18.3.2-14.3.2 libvdpau_r300-18.3.2-14.3.2 libvdpau_r300-debuginfo-18.3.2-14.3.2 libvdpau_r600-18.3.2-14.3.2 libvdpau_r600-debuginfo-18.3.2-14.3.2 libvdpau_radeonsi-18.3.2-14.3.2 libvdpau_radeonsi-debuginfo-18.3.2-14.3.2 libvulkan_intel-18.3.2-14.3.2 libvulkan_intel-debuginfo-18.3.2-14.3.2 libvulkan_radeon-18.3.2-14.3.2 libvulkan_radeon-debuginfo-18.3.2-14.3.2 - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): Mesa-KHR-devel-18.3.2-14.3.2 Mesa-debugsource-18.3.2-14.3.2 Mesa-devel-18.3.2-14.3.2 Mesa-dri-devel-18.3.2-14.3.2 Mesa-libEGL-devel-18.3.2-14.3.2 Mesa-libGL-devel-18.3.2-14.3.2 Mesa-libGLESv1_CM-devel-18.3.2-14.3.2 Mesa-libGLESv1_CM1-18.3.2-14.3.2 Mesa-libGLESv1_CM1-debuginfo-18.3.2-14.3.2 Mesa-libGLESv2-devel-18.3.2-14.3.2 Mesa-libGLESv3-devel-18.3.2-14.3.2 Mesa-libglapi-devel-18.3.2-14.3.2 libOSMesa-devel-18.3.2-14.3.2 libOSMesa8-18.3.2-14.3.2 libOSMesa8-debuginfo-18.3.2-14.3.2 libgbm-devel-18.3.2-14.3.2 - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le x86_64): libxatracker-devel-1.0.0-14.3.2 - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 x86_64): Mesa-drivers-debugsource-18.3.2-14.3.2 Mesa-libd3d-devel-18.3.2-14.3.2 - SUSE Linux Enterprise Software Development Kit 12-SP5 (s390x x86_64): libOSMesa8-32bit-18.3.2-14.3.2 libOSMesa8-debuginfo-32bit-18.3.2-14.3.2 - SUSE Linux Enterprise Software Development Kit 12-SP5 (x86_64): Mesa-libVulkan-devel-18.3.2-14.3.2 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): Mesa-18.3.2-14.3.2 Mesa-debugsource-18.3.2-14.3.2 Mesa-dri-18.3.2-14.3.2 Mesa-dri-debuginfo-18.3.2-14.3.2 Mesa-drivers-debugsource-18.3.2-14.3.2 Mesa-libEGL1-18.3.2-14.3.2 Mesa-libEGL1-debuginfo-18.3.2-14.3.2 Mesa-libGL1-18.3.2-14.3.2 Mesa-libGL1-debuginfo-18.3.2-14.3.2 Mesa-libGLESv2-2-18.3.2-14.3.2 Mesa-libGLESv2-2-debuginfo-18.3.2-14.3.2 Mesa-libglapi0-18.3.2-14.3.2 Mesa-libglapi0-debuginfo-18.3.2-14.3.2 libgbm1-18.3.2-14.3.2 libgbm1-debuginfo-18.3.2-14.3.2 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le x86_64): libxatracker2-1.0.0-14.3.2 libxatracker2-debuginfo-1.0.0-14.3.2 - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64): Mesa-32bit-18.3.2-14.3.2 Mesa-dri-32bit-18.3.2-14.3.2 Mesa-dri-debuginfo-32bit-18.3.2-14.3.2 Mesa-libEGL1-32bit-18.3.2-14.3.2 Mesa-libEGL1-debuginfo-32bit-18.3.2-14.3.2 Mesa-libGL1-32bit-18.3.2-14.3.2 Mesa-libGL1-debuginfo-32bit-18.3.2-14.3.2 Mesa-libglapi0-32bit-18.3.2-14.3.2 Mesa-libglapi0-debuginfo-32bit-18.3.2-14.3.2 libgbm1-32bit-18.3.2-14.3.2 libgbm1-debuginfo-32bit-18.3.2-14.3.2

References

#1156015

Cross- CVE-2019-5068

Affected Products:

SUSE Linux Enterprise Workstation Extension 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Server 12-SP5

https://www.suse.com/security/cve/CVE-2019-5068.html

https://bugzilla.suse.com/1156015

Severity
Announcement ID: SUSE-SU-2020:0146-1
Rating: moderate

Related News