drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Mehrere Probleme in xorg-x11-server
Name: |
Mehrere Probleme in xorg-x11-server |
|
ID: |
SUSE-SU-2024:1262-1 |
|
Distribution: |
SUSE |
|
Plattformen: |
SUSE Linux Enterprise Real Time 15 SP5, SUSE Linux Enterprise Server for SAP Applications 15 SP5, SUSE Linux Enterprise Server 15 SP5, SUSE Linux Enterprise High Performance Computing 15 SP5, SUSE Linux Enterprise Desktop 15 SP5, SUSE Development Tools Module 15-SP5, SUSE Basesystem Module 15-SP5, SUSE openSUSE Leap 15.5 |
|
Datum: |
Fr, 12. April 2024, 23:27 |
|
Referenzen: |
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31081
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31080
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31082 |
|
Applikationen: |
X11 |
|
Originalnachricht |
--===============3732611205095622649== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit
# Security update for xorg-x11-server
Announcement ID: SUSE-SU-2024:1262-1 Rating: important References:
* bsc#1222309 * bsc#1222310 * bsc#1222311 * bsc#1222312 * bsc#1222442
Cross-References:
* CVE-2024-31080 * CVE-2024-31081 * CVE-2024-31082 * CVE-2024-31083
CVSS scores:
* CVE-2024-31080 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2024-31081 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2024-31082 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H * CVE-2024-31083 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP5 * Development Tools Module 15-SP5 * openSUSE Leap 15.5 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves four vulnerabilities and has one security fix can now be installed.
## Description:
This update for xorg-x11-server fixes the following issues:
* CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length (bsc#1222309). * CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to send reply (bsc#1222310). * CVE-2024-31082: Fixed ProcAppleDRICreatePixmap to use unswapped length to send reply (bsc#1222311). * CVE-2024-31083: Fixed refcounting of glyphs during ProcRenderAddGlyphs (bsc#1222312).
Other fixes: \- Fixed regression for security fix for CVE-2024-31083 when using Android Studio (bnc#1222442)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5 zypper in -t patch SUSE-2024-1262=1 openSUSE-SLE-15.5-2024-1262=1
* Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1262=1
* Development Tools Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1262=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586) * xorg-x11-server-extra-21.1.4-150500.7.26.1 * xorg-x11-server-Xvfb-debuginfo-21.1.4-150500.7.26.1 * xorg-x11-server-Xvfb-21.1.4-150500.7.26.1 * xorg-x11-server-source-21.1.4-150500.7.26.1 * xorg-x11-server-extra-debuginfo-21.1.4-150500.7.26.1 * xorg-x11-server-debugsource-21.1.4-150500.7.26.1 * xorg-x11-server-sdk-21.1.4-150500.7.26.1 * xorg-x11-server-debuginfo-21.1.4-150500.7.26.1 * xorg-x11-server-21.1.4-150500.7.26.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * xorg-x11-server-extra-21.1.4-150500.7.26.1 * xorg-x11-server-Xvfb-debuginfo-21.1.4-150500.7.26.1 * xorg-x11-server-Xvfb-21.1.4-150500.7.26.1 * xorg-x11-server-extra-debuginfo-21.1.4-150500.7.26.1 * xorg-x11-server-debugsource-21.1.4-150500.7.26.1 * xorg-x11-server-debuginfo-21.1.4-150500.7.26.1 * xorg-x11-server-21.1.4-150500.7.26.1 * Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64) * xorg-x11-server-debugsource-21.1.4-150500.7.26.1 * xorg-x11-server-sdk-21.1.4-150500.7.26.1 * xorg-x11-server-debuginfo-21.1.4-150500.7.26.1
## References:
* https://www.suse.com/security/cve/CVE-2024-31080.html * https://www.suse.com/security/cve/CVE-2024-31081.html * https://www.suse.com/security/cve/CVE-2024-31082.html * https://www.suse.com/security/cve/CVE-2024-31083.html * https://bugzilla.suse.com/show_bug.cgi?id=1222309 * https://bugzilla.suse.com/show_bug.cgi?id=1222310 * https://bugzilla.suse.com/show_bug.cgi?id=1222311 * https://bugzilla.suse.com/show_bug.cgi?id=1222312 * https://bugzilla.suse.com/show_bug.cgi?id=1222442
--===============3732611205095622649== Content-Type: text/html; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit
<div class="container"> <h1>Security update for xorg-x11-server</h1>
<table class="table table-striped table-bordered"> <tbody> <tr> <th>Announcement ID:</th> <td>SUSE-SU-2024:1262-1</td> </tr> <tr> <th>Rating:</th> <td>important</td> </tr> <tr> <th>References:</th> <td> <ul> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222309">bsc#1222309</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222310">bsc#1222310</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222311">bsc#1222311</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222312">bsc#1222312</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222442">bsc#1222442</a> </li> </ul> </td> </tr> <tr> <th> Cross-References: </th> <td> <ul> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-31080.html">CVE-2024-31080</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-31081.html">CVE-2024-31081</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-31082.html">CVE-2024-31082</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-31083.html">CVE-2024-31083</a> </li> </ul> </td> </tr> <tr> <th>CVSS scores:</th> <td> <ul class="list-group"> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-31080</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.6</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-31081</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.6</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-31082</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.3</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-31083</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> </ul> </td> </tr> <tr> <th>Affected Products:</th> <td> <ul class="list-group"> <li class="list-group-item">Basesystem Module 15-SP5</li> <li class="list-group-item">Development Tools Module 15-SP5</li> <li class="list-group-item">openSUSE Leap 15.5</li> <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP5</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li> <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li> <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li> </ul> </td> </tr> </tbody> </table>
<p>An update that solves four vulnerabilities and has one security fix can now be installed.</p>
<h2>Description:</h2> <p>This update for xorg-x11-server fixes the following issues:</p> <ul> <li>CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length (bsc#1222309).</li> <li>CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to send reply (bsc#1222310).</li> <li>CVE-2024-31082: Fixed ProcAppleDRICreatePixmap to use unswapped length to send reply (bsc#1222311).</li> <li>CVE-2024-31083: Fixed refcounting of glyphs during ProcRenderAddGlyphs (bsc#1222312).</li> </ul> <p>Other fixes: - Fixed regression for security fix for CVE-2024-31083 when using Android Studio (bnc#1222442)</p>
<h2>Patch Instructions:</h2> <p> To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product: </p> <ul class="list-group"> <li class="list-group-item"> openSUSE Leap 15.5 <br/> <code>zypper in -t patch SUSE-2024-1262=1 openSUSE-SLE-15.5-2024-1262=1</code> </li> <li class="list-group-item"> Basesystem Module 15-SP5 <br/> <code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1262=1</code> </li> <li class="list-group-item"> Development Tools Module 15-SP5 <br/> <code>zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1262=1</code> </li> </ul>
<h2>Package List:</h2> <ul> <li> openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586) <ul> <li>xorg-x11-server-extra-21.1.4-150500.7.26.1</li> <li>xorg-x11-server-Xvfb-debuginfo-21.1.4-150500.7.26.1</li> <li>xorg-x11-server-Xvfb-21.1.4-150500.7.26.1</li> <li>xorg-x11-server-source-21.1.4-150500.7.26.1</li> <li>xorg-x11-server-extra-debuginfo-21.1.4-150500.7.26.1</li> <li>xorg-x11-server-debugsource-21.1.4-150500.7.26.1</li> <li>xorg-x11-server-sdk-21.1.4-150500.7.26.1</li> <li>xorg-x11-server-debuginfo-21.1.4-150500.7.26.1</li> <li>xorg-x11-server-21.1.4-150500.7.26.1</li> </ul> </li> <li> Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) <ul> <li>xorg-x11-server-extra-21.1.4-150500.7.26.1</li> <li>xorg-x11-server-Xvfb-debuginfo-21.1.4-150500.7.26.1</li> <li>xorg-x11-server-Xvfb-21.1.4-150500.7.26.1</li> <li>xorg-x11-server-extra-debuginfo-21.1.4-150500.7.26.1</li> <li>xorg-x11-server-debugsource-21.1.4-150500.7.26.1</li> <li>xorg-x11-server-debuginfo-21.1.4-150500.7.26.1</li> <li>xorg-x11-server-21.1.4-150500.7.26.1</li> </ul> </li> <li> Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64) <ul> <li>xorg-x11-server-debugsource-21.1.4-150500.7.26.1</li> <li>xorg-x11-server-sdk-21.1.4-150500.7.26.1</li> <li>xorg-x11-server-debuginfo-21.1.4-150500.7.26.1</li> </ul> </li> </ul>
<h2>References:</h2> <ul> <li> <a href="https://www.suse.com/security/cve/CVE-2024-31080.html">https://www.suse.com/security/cve/CVE-2024-31080.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-31081.html">https://www.suse.com/security/cve/CVE-2024-31081.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-31082.html">https://www.suse.com/security/cve/CVE-2024-31082.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-31083.html">https://www.suse.com/security/cve/CVE-2024-31083.html</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222309">https://bugzilla.suse.com/show_bug.cgi?id=1222309</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222310">https://bugzilla.suse.com/show_bug.cgi?id=1222310</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222311">https://bugzilla.suse.com/show_bug.cgi?id=1222311</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222312">https://bugzilla.suse.com/show_bug.cgi?id=1222312</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222442">https://bugzilla.suse.com/show_bug.cgi?id=1222442</a> </li> </ul> </div>
--===============3732611205095622649==--
|
|
|
|