SUSE-SU-2024:0116-1: important: Security update for xorg-x11-server

SLE-SECURITY-UPDATES null at suse.de
Wed Jan 17 12:36:31 UTC 2024



# Security update for xorg-x11-server

Announcement ID: SUSE-SU-2024:0116-1  
Rating: important  
References:

  * bsc#1218582
  * bsc#1218583
  * bsc#1218584
  * bsc#1218585

  
Cross-References:

  * CVE-2023-6816
  * CVE-2024-0229
  * CVE-2024-21885
  * CVE-2024-21886

  
CVSS scores:

  * CVE-2023-6816 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-0229 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-21885 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-21886 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for xorg-x11-server fixes the following issues:

  * CVE-2023-6816: Fixed heap buffer overflow in DeviceFocusEvent and
    ProcXIQueryPointer (bsc#1218582)
  * CVE-2024-0229: Fixed reattaching to different master device may lead to out-
    of-bounds memory access (bsc#1218583)
  * CVE-2024-21885: Fixed heap buffer overflow in XISendDeviceHierarchyEvent
    (bsc#1218584)
  * CVE-2024-21886: Fixed heap buffer overflow in DisableDevice (bsc#1218585)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-116=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-116=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-116=1

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-116=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * xorg-x11-server-extra-1.19.6-10.65.1
    * xorg-x11-server-extra-debuginfo-1.19.6-10.65.1
    * xorg-x11-server-debugsource-1.19.6-10.65.1
    * xorg-x11-server-debuginfo-1.19.6-10.65.1
    * xorg-x11-server-1.19.6-10.65.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * xorg-x11-server-extra-1.19.6-10.65.1
    * xorg-x11-server-extra-debuginfo-1.19.6-10.65.1
    * xorg-x11-server-debugsource-1.19.6-10.65.1
    * xorg-x11-server-debuginfo-1.19.6-10.65.1
    * xorg-x11-server-1.19.6-10.65.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * xorg-x11-server-extra-1.19.6-10.65.1
    * xorg-x11-server-extra-debuginfo-1.19.6-10.65.1
    * xorg-x11-server-debugsource-1.19.6-10.65.1
    * xorg-x11-server-debuginfo-1.19.6-10.65.1
    * xorg-x11-server-1.19.6-10.65.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * xorg-x11-server-debuginfo-1.19.6-10.65.1
    * xorg-x11-server-sdk-1.19.6-10.65.1
    * xorg-x11-server-debugsource-1.19.6-10.65.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-6816.html
  * https://www.suse.com/security/cve/CVE-2024-0229.html
  * https://www.suse.com/security/cve/CVE-2024-21885.html
  * https://www.suse.com/security/cve/CVE-2024-21886.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218582
  * https://bugzilla.suse.com/show_bug.cgi?id=1218583
  * https://bugzilla.suse.com/show_bug.cgi?id=1218584
  * https://bugzilla.suse.com/show_bug.cgi?id=1218585

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240117/5c3e0869/attachment.htm>


More information about the sle-security-updates mailing list