SUSE-SU-2022:3862-1: important: Security update for xorg-x11-server

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Nov 3 14:19:51 UTC 2022


   SUSE Security Update: Security update for xorg-x11-server
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3862-1
Rating:             important
References:         #1204412 #1204416 
Cross-References:   CVE-2022-3550 CVE-2022-3551
CVSS scores:
                    CVE-2022-3550 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3550 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3551 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3551 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Module for Development Tools 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for xorg-x11-server fixes the following issues:

     - CVE-2022-3550: Fixed out of bounds read/write in _GetCountedString()
       (bsc#1204412).
     - CVE-2022-3551: Fixed various leaks of the return value of
       GetComponentSpec() (bsc#1204416).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-3862=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2022-3862=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3862=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      xorg-x11-server-1.20.3-150400.38.8.1
      xorg-x11-server-debuginfo-1.20.3-150400.38.8.1
      xorg-x11-server-debugsource-1.20.3-150400.38.8.1
      xorg-x11-server-extra-1.20.3-150400.38.8.1
      xorg-x11-server-extra-debuginfo-1.20.3-150400.38.8.1
      xorg-x11-server-sdk-1.20.3-150400.38.8.1
      xorg-x11-server-source-1.20.3-150400.38.8.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP4 (aarch64 ppc64le s390x x86_64):

      xorg-x11-server-debuginfo-1.20.3-150400.38.8.1
      xorg-x11-server-debugsource-1.20.3-150400.38.8.1
      xorg-x11-server-sdk-1.20.3-150400.38.8.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      xorg-x11-server-1.20.3-150400.38.8.1
      xorg-x11-server-debuginfo-1.20.3-150400.38.8.1
      xorg-x11-server-debugsource-1.20.3-150400.38.8.1
      xorg-x11-server-extra-1.20.3-150400.38.8.1
      xorg-x11-server-extra-debuginfo-1.20.3-150400.38.8.1


References:

   https://www.suse.com/security/cve/CVE-2022-3550.html
   https://www.suse.com/security/cve/CVE-2022-3551.html
   https://bugzilla.suse.com/1204412
   https://bugzilla.suse.com/1204416



More information about the sle-security-updates mailing list