SUSE Security Update: Security update for gdm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3333-1
Rating:             important
References:         #1178150 
Cross-References:   CVE-2020-16125
Affected Products:
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for gdm fixes the following issues:

   - Exit with failure if loading existing users fails (bsc#1178150
     CVE-2020-16125).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-3333=1



Package List:

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64 ppc64le s390x x86_64):

      gdm-3.34.1-8.9.1
      gdm-debuginfo-3.34.1-8.9.1
      gdm-debugsource-3.34.1-8.9.1
      gdm-devel-3.34.1-8.9.1
      libgdm1-3.34.1-8.9.1
      libgdm1-debuginfo-3.34.1-8.9.1
      typelib-1_0-Gdm-1_0-3.34.1-8.9.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (noarch):

      gdm-lang-3.34.1-8.9.1
      gdm-systemd-3.34.1-8.9.1
      gdmflexiserver-3.34.1-8.9.1


References:

   https://www.suse.com/security/cve/CVE-2020-16125.html
   https://bugzilla.suse.com/1178150

SUSE: 2020:3333-1 important: gdm

November 16, 2020
An update that fixes one vulnerability is now available

Summary

This update for gdm fixes the following issues: - Exit with failure if loading existing users fails (bsc#1178150 CVE-2020-16125). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Desktop Applications 15-SP2: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-3333=1 Package List: - SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64 ppc64le s390x x86_64): gdm-3.34.1-8.9.1 gdm-debuginfo-3.34.1-8.9.1 gdm-debugsource-3.34.1-8.9.1 gdm-devel-3.34.1-8.9.1 libgdm1-3.34.1-8.9.1 libgdm1-debuginfo-3.34.1-8.9.1 typelib-1_0-Gdm-1_0-3.34.1-8.9.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (noarch): gdm-lang-3.34.1-8.9.1 gdm-systemd-3.34.1-8.9.1 gdmflexiserver-3.34.1-8.9.1

References

#1178150

Cross- CVE-2020-16125

Affected Products:

SUSE Linux Enterprise Module for Desktop Applications 15-SP2

https://www.suse.com/security/cve/CVE-2020-16125.html

https://bugzilla.suse.com/1178150

Severity
Announcement ID: SUSE-SU-2020:3333-1
Rating: important

Related News