SUSE-SU-2024:1199-1: important: Security update for xorg-x11-server

SLE-UPDATES null at suse.de
Wed Apr 10 16:30:04 UTC 2024



# Security update for xorg-x11-server

Announcement ID: SUSE-SU-2024:1199-1  
Rating: important  
References:

  * bsc#1222309
  * bsc#1222310
  * bsc#1222311
  * bsc#1222312

  
Cross-References:

  * CVE-2024-31080
  * CVE-2024-31081
  * CVE-2024-31082
  * CVE-2024-31083

  
CVSS scores:

  * CVE-2024-31080 ( SUSE ):  7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2024-31081 ( SUSE ):  7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2024-31082 ( SUSE ):  7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H
  * CVE-2024-31083 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for xorg-x11-server fixes the following issues:

  * CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length
    (bsc#1222309).
  * CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to
    send reply (bsc#1222310).
  * CVE-2024-31082: Fixed ProcAppleDRICreatePixmap to use unswapped length to
    send reply (bsc#1222311).
  * CVE-2024-31083: Fixed refcounting of glyphs during ProcRenderAddGlyphs
    (bsc#1222312).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1199=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1199=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1199=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1199=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * xorg-x11-server-sdk-1.19.6-10.71.1
    * xorg-x11-server-debuginfo-1.19.6-10.71.1
    * xorg-x11-server-debugsource-1.19.6-10.71.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * xorg-x11-server-debugsource-1.19.6-10.71.1
    * xorg-x11-server-extra-debuginfo-1.19.6-10.71.1
    * xorg-x11-server-1.19.6-10.71.1
    * xorg-x11-server-extra-1.19.6-10.71.1
    * xorg-x11-server-debuginfo-1.19.6-10.71.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * xorg-x11-server-debugsource-1.19.6-10.71.1
    * xorg-x11-server-extra-debuginfo-1.19.6-10.71.1
    * xorg-x11-server-1.19.6-10.71.1
    * xorg-x11-server-extra-1.19.6-10.71.1
    * xorg-x11-server-debuginfo-1.19.6-10.71.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * xorg-x11-server-debugsource-1.19.6-10.71.1
    * xorg-x11-server-extra-debuginfo-1.19.6-10.71.1
    * xorg-x11-server-1.19.6-10.71.1
    * xorg-x11-server-extra-1.19.6-10.71.1
    * xorg-x11-server-debuginfo-1.19.6-10.71.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-31080.html
  * https://www.suse.com/security/cve/CVE-2024-31081.html
  * https://www.suse.com/security/cve/CVE-2024-31082.html
  * https://www.suse.com/security/cve/CVE-2024-31083.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222309
  * https://bugzilla.suse.com/show_bug.cgi?id=1222310
  * https://bugzilla.suse.com/show_bug.cgi?id=1222311
  * https://bugzilla.suse.com/show_bug.cgi?id=1222312

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240410/c720d378/attachment.htm>


More information about the sle-updates mailing list