Security update for xwayland

Announcement ID: SUSE-SU-2023:4792-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-6377 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-6377 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-6478 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-6478 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Workstation Extension 15 SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for xwayland fixes the following issues:

  • CVE-2023-6377: Fixed out-of-bounds memory write in XKB button actions (bsc#1217765).
  • CVE-2023-6478: Fixed out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (bsc#1217766).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch SUSE-2023-4792=1 openSUSE-SLE-15.4-2023-4792=1
  • SUSE Linux Enterprise Workstation Extension 15 SP4
    zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-4792=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    • xwayland-21.1.4-150400.3.23.1
    • xwayland-debugsource-21.1.4-150400.3.23.1
    • xwayland-debuginfo-21.1.4-150400.3.23.1
    • xwayland-devel-21.1.4-150400.3.23.1
  • SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
    • xwayland-21.1.4-150400.3.23.1
    • xwayland-debugsource-21.1.4-150400.3.23.1
    • xwayland-debuginfo-21.1.4-150400.3.23.1

References: