Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in xorg-x11-server
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in xorg-x11-server
ID: SUSE-SU-2023:0731-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.4, SUSE Manager Proxy 4.3, SUSE Manager Server 4.3, SUSE Manager Retail Branch Server 4.3, SUSE Linux Enterprise Real Time 15 SP4, SUSE Linux Enterprise High Performance Computing 15 SP4, SUSE Linux Enterprise Server 15 SP4, SUSE Linux Enterprise Desktop 15 SP4, SUSE Linux Enterprise Server for SAP Applications 15 SP4, Basesystem Module 15-SP4, Development Tools Module 15-SP4
Datum: Di, 14. März 2023, 22:01
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46340
Applikationen: X11

Originalnachricht

--===============7625720780275919826==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for xorg-x11-server

Announcement ID: SUSE-SU-2023:0731-1
Rating: important
References:

* #1205874


Cross-References:

* CVE-2022-46340


CVSS scores:

* CVE-2022-46340 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2022-46340 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H


Affected Products:

* Basesystem Module 15-SP4
* Development Tools Module 15-SP4
* openSUSE Leap 15.4
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3



An update that solves one vulnerability can now be installed.

## Description:

This update for xorg-x11-server fixes the following issues:

* Fixed a regression introduced with security update for CVE-2022-46340
(bsc#1205874).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-731=1

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-731=1

* Development Tools Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-731=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* xorg-x11-server-debuginfo-1.20.3-150400.38.19.1
* xorg-x11-server-source-1.20.3-150400.38.19.1
* xorg-x11-server-debugsource-1.20.3-150400.38.19.1
* xorg-x11-server-extra-1.20.3-150400.38.19.1
* xorg-x11-server-1.20.3-150400.38.19.1
* xorg-x11-server-sdk-1.20.3-150400.38.19.1
* xorg-x11-server-extra-debuginfo-1.20.3-150400.38.19.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* xorg-x11-server-debuginfo-1.20.3-150400.38.19.1
* xorg-x11-server-debugsource-1.20.3-150400.38.19.1
* xorg-x11-server-extra-1.20.3-150400.38.19.1
* xorg-x11-server-1.20.3-150400.38.19.1
* xorg-x11-server-extra-debuginfo-1.20.3-150400.38.19.1
* Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* xorg-x11-server-sdk-1.20.3-150400.38.19.1
* xorg-x11-server-debuginfo-1.20.3-150400.38.19.1
* xorg-x11-server-debugsource-1.20.3-150400.38.19.1

## References:

* https://www.suse.com/security/cve/CVE-2022-46340.html
* https://bugzilla.suse.com/show_bug.cgi?id=1205874


--===============7625720780275919826==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit





<div class="container">
<h1>Security update for xorg-x11-server</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2023:0731-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1205874">#1205874</a>
</li>

</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-46340.html">CVE-2022-46340</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-46340</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.1</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-46340</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">8.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">Basesystem
Module 15-SP4</li>

<li class="list-group-item">Development
Tools Module 15-SP4</li>

<li class="list-group-item">openSUSE Leap
15.4</li>

<li class="list-group-item">SUSE Linux
Enterprise Desktop 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Real Time 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP4</li>

<li class="list-group-item">SUSE Manager
Proxy 4.3</li>

<li class="list-group-item">SUSE Manager
Retail Branch Server 4.3</li>

<li class="list-group-item">SUSE Manager
Server 4.3</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves one vulnerability can now be
installed.</p>

<h2>Description:</h2>
<p>This update for xorg-x11-server fixes the following
issues:</p>
<ul>
<li>Fixed a regression introduced with security update for CVE-2022-46340
(bsc#1205874).</li>
</ul>



<h2>Patch Instructions:</h2>
<p>
To install this SUSE Important update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
openSUSE Leap 15.4


<br/>
<code>zypper in -t patch
openSUSE-SLE-15.4-2023-731=1</code>



</li>

<li class="list-group-item">
Basesystem Module 15-SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Basesystem-15-SP4-2023-731=1</code>



</li>

<li class="list-group-item">
Development Tools Module 15-SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Development-Tools-15-SP4-2023-731=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
<ul>


<li>xorg-x11-server-debuginfo-1.20.3-150400.38.19.1</li>


<li>xorg-x11-server-source-1.20.3-150400.38.19.1</li>


<li>xorg-x11-server-debugsource-1.20.3-150400.38.19.1</li>


<li>xorg-x11-server-extra-1.20.3-150400.38.19.1</li>


<li>xorg-x11-server-1.20.3-150400.38.19.1</li>


<li>xorg-x11-server-sdk-1.20.3-150400.38.19.1</li>


<li>xorg-x11-server-extra-debuginfo-1.20.3-150400.38.19.1</li>

</ul>
</li>



<li>
Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
<ul>


<li>xorg-x11-server-debuginfo-1.20.3-150400.38.19.1</li>


<li>xorg-x11-server-debugsource-1.20.3-150400.38.19.1</li>


<li>xorg-x11-server-extra-1.20.3-150400.38.19.1</li>


<li>xorg-x11-server-1.20.3-150400.38.19.1</li>


<li>xorg-x11-server-extra-debuginfo-1.20.3-150400.38.19.1</li>

</ul>
</li>



<li>
Development Tools Module 15-SP4 (aarch64 ppc64le s390x
x86_64)
<ul>


<li>xorg-x11-server-sdk-1.20.3-150400.38.19.1</li>


<li>xorg-x11-server-debuginfo-1.20.3-150400.38.19.1</li>


<li>xorg-x11-server-debugsource-1.20.3-150400.38.19.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2022-46340.html">https://www.suse.com/security/cve/CVE-2022-46340.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1205874">https://bugzilla.suse.com/show_bug.cgi?id=1205874</a>
</li>


</ul>

</div>

--===============7625720780275919826==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung