Upstream information

CVE-2022-46340 at MITRE

Description

A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. This issue does not affect systems where client and server use the same byte order.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 7.1
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1205874 [CONFIRMED], 1206822 [NEW], 1208344 [RESOLVED / FIXED], 1208653 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP3-SAPCAL-Azure
  • xorg-x11-server >= 1.20.3-150200.22.5.69.1
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
  • xorg-x11-server >= 1.20.3-150400.38.19.1
SUSE CaaS Platform 4.0
  • xorg-x11-server >= 1.20.3-150100.14.5.39.1
  • xorg-x11-server-extra >= 1.20.3-150100.14.5.39.1
  • xorg-x11-server-sdk >= 1.20.3-150100.14.5.39.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-4481
SUSE-SUSE-CAASP-4.0-2023-657
SUSE Enterprise Storage 6
  • xorg-x11-server >= 1.20.3-150100.14.5.33.1
  • xorg-x11-server-extra >= 1.20.3-150100.14.5.33.1
  • xorg-x11-server-sdk >= 1.20.3-150100.14.5.33.1
Patchnames:
SUSE-Storage-6-2022-4481
SUSE Enterprise Storage 7.1
  • xorg-x11-server >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.69.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-4480
SUSE-SLE-Module-Development-Tools-15-SP3-2022-4480
SUSE-Storage-7.1-2023-683
SUSE Enterprise Storage 7
  • xorg-x11-server >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.69.1
Patchnames:
SUSE-Storage-7-2022-4480
SUSE-Storage-7-2023-683
SUSE Liberty Linux 7
  • tigervnc >= 1.8.0-23.el7_9
  • tigervnc-icons >= 1.8.0-23.el7_9
  • tigervnc-license >= 1.8.0-23.el7_9
  • tigervnc-server >= 1.8.0-23.el7_9
  • tigervnc-server-applet >= 1.8.0-23.el7_9
  • tigervnc-server-minimal >= 1.8.0-23.el7_9
  • tigervnc-server-module >= 1.8.0-23.el7_9
  • xorg-x11-server-Xdmx >= 1.20.4-21.el7_9
  • xorg-x11-server-Xephyr >= 1.20.4-21.el7_9
  • xorg-x11-server-Xnest >= 1.20.4-21.el7_9
  • xorg-x11-server-Xorg >= 1.20.4-21.el7_9
  • xorg-x11-server-Xvfb >= 1.20.4-21.el7_9
  • xorg-x11-server-Xwayland >= 1.20.4-21.el7_9
  • xorg-x11-server-common >= 1.20.4-21.el7_9
  • xorg-x11-server-devel >= 1.20.4-21.el7_9
  • xorg-x11-server-source >= 1.20.4-21.el7_9
Patchnames:
RHSA-2023:0045
RHSA-2023:0046
SUSE Liberty Linux 8
  • tigervnc >= 1.12.0-15.el8_8
  • tigervnc-icons >= 1.12.0-15.el8_8
  • tigervnc-license >= 1.12.0-15.el8_8
  • tigervnc-selinux >= 1.12.0-15.el8_8
  • tigervnc-server >= 1.12.0-15.el8_8
  • tigervnc-server-minimal >= 1.12.0-15.el8_8
  • tigervnc-server-module >= 1.12.0-15.el8_8
  • xorg-x11-server-Xdmx >= 1.20.11-15.el8
  • xorg-x11-server-Xephyr >= 1.20.11-15.el8
  • xorg-x11-server-Xnest >= 1.20.11-15.el8
  • xorg-x11-server-Xorg >= 1.20.11-15.el8
  • xorg-x11-server-Xvfb >= 1.20.11-15.el8
  • xorg-x11-server-Xwayland >= 21.1.3-10.el8
  • xorg-x11-server-common >= 1.20.11-15.el8
  • xorg-x11-server-devel >= 1.20.11-15.el8
  • xorg-x11-server-source >= 1.20.11-15.el8
Patchnames:
RHSA-2023:2805
RHSA-2023:2806
RHSA-2023:2830
SUSE Liberty Linux 9
  • tigervnc >= 1.12.0-13.el9_2
  • tigervnc-icons >= 1.12.0-13.el9_2
  • tigervnc-license >= 1.12.0-13.el9_2
  • tigervnc-selinux >= 1.12.0-13.el9_2
  • tigervnc-server >= 1.12.0-13.el9_2
  • tigervnc-server-minimal >= 1.12.0-13.el9_2
  • tigervnc-server-module >= 1.12.0-13.el9_2
  • xorg-x11-server-Xdmx >= 1.20.11-17.el9
  • xorg-x11-server-Xephyr >= 1.20.11-17.el9
  • xorg-x11-server-Xnest >= 1.20.11-17.el9
  • xorg-x11-server-Xorg >= 1.20.11-17.el9
  • xorg-x11-server-Xvfb >= 1.20.11-17.el9
  • xorg-x11-server-Xwayland >= 21.1.3-7.el9
  • xorg-x11-server-common >= 1.20.11-17.el9
  • xorg-x11-server-devel >= 1.20.11-17.el9
  • xorg-x11-server-source >= 1.20.11-17.el9
Patchnames:
RHSA-2023:2248
RHSA-2023:2249
RHSA-2023:2257
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Server 15 SP3
  • xorg-x11-server >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-wayland >= 1.20.3-150200.22.5.63.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-4480
SUSE-SLE-Module-Development-Tools-15-SP3-2022-4480
SUSE-SLE-Product-WE-15-SP3-2022-4480
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • xorg-x11-server >= 1.20.3-150400.38.19.1
  • xorg-x11-server-extra >= 1.20.3-150400.38.19.1
  • xorg-x11-server-sdk >= 1.20.3-150400.38.19.1
  • xorg-x11-server-wayland >= 1.20.3-150200.22.5.69.1
  • xwayland >= 21.1.4-150400.3.12.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-4479
SUSE-SLE-Module-Basesystem-15-SP4-2023-731
SUSE-SLE-Module-Development-Tools-15-SP4-2022-4479
SUSE-SLE-Module-Development-Tools-15-SP4-2023-731
SUSE-SLE-Product-WE-15-SP4-2022-4480
SUSE-SLE-Product-WE-15-SP4-2022-4487
SUSE-SLE-Product-WE-15-SP4-2023-654
SUSE-SLE-Product-WE-15-SP4-2023-683
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • xorg-x11-server >= 21.1.4-150500.5.1
  • xorg-x11-server-Xvfb >= 21.1.4-150500.5.1
  • xorg-x11-server-extra >= 21.1.4-150500.5.1
  • xorg-x11-server-sdk >= 21.1.4-150500.5.1
  • xorg-x11-server-wayland >= 1.20.3-150200.22.5.69.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xorg-x11-server-21.1.4-150500.5.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA xorg-x11-server-sdk-21.1.4-150500.5.1
SUSE Linux Enterprise Workstation Extension 15 SP5 GA xorg-x11-server-1.20.3-150200.22.5.72.1
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • xorg-x11-server >= 1.20.3-150100.14.5.33.1
  • xorg-x11-server-extra >= 1.20.3-150100.14.5.33.1
  • xorg-x11-server-sdk >= 1.20.3-150100.14.5.33.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-4481
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • xorg-x11-server >= 1.20.3-150100.14.5.39.1
  • xorg-x11-server-extra >= 1.20.3-150100.14.5.39.1
  • xorg-x11-server-sdk >= 1.20.3-150100.14.5.39.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-4481
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-657
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS
  • xorg-x11-server >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.63.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-4480
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • xorg-x11-server >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.69.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-4480
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-683
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • xorg-x11-server >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.69.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-683
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • xorg-x11-server >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.69.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-683
SUSE Linux Enterprise High Performance Computing 15 SP3
  • xorg-x11-server >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.63.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-4480
SUSE-SLE-Module-Development-Tools-15-SP3-2022-4480
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • xorg-x11-server >= 1.20.3-150400.38.19.1
  • xorg-x11-server-extra >= 1.20.3-150400.38.19.1
  • xorg-x11-server-sdk >= 1.20.3-150400.38.19.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-4479
SUSE-SLE-Module-Basesystem-15-SP4-2023-731
SUSE-SLE-Module-Development-Tools-15-SP4-2022-4479
SUSE-SLE-Module-Development-Tools-15-SP4-2023-731
SUSE Linux Enterprise High Performance Computing 15 SP5
  • xorg-x11-server >= 21.1.4-150500.5.1
  • xorg-x11-server-Xvfb >= 21.1.4-150500.5.1
  • xorg-x11-server-extra >= 21.1.4-150500.5.1
  • xorg-x11-server-sdk >= 21.1.4-150500.5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xorg-x11-server-21.1.4-150500.5.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA xorg-x11-server-sdk-21.1.4-150500.5.1
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • xorg-x11-server >= 1.19.6-150000.8.47.1
  • xorg-x11-server-extra >= 1.19.6-150000.8.47.1
  • xorg-x11-server-sdk >= 1.19.6-150000.8.47.1
Patchnames:
SUSE-SLE-Product-HPC-15-2022-4482
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • xorg-x11-server >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.63.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-4480
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • xorg-x11-server >= 1.20.3-150400.38.19.1
  • xorg-x11-server-extra >= 1.20.3-150400.38.19.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-4479
SUSE-SLE-Module-Basesystem-15-SP4-2023-731
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • xorg-x11-server >= 21.1.4-150500.5.1
  • xorg-x11-server-Xvfb >= 21.1.4-150500.5.1
  • xorg-x11-server-extra >= 21.1.4-150500.5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xorg-x11-server-21.1.4-150500.5.1
SUSE Linux Enterprise Module for Development Tools 15 SP3
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.63.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP3-2022-4480
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • xorg-x11-server-sdk >= 1.20.3-150400.38.19.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP4-2022-4479
SUSE-SLE-Module-Development-Tools-15-SP4-2023-731
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • xorg-x11-server-sdk >= 21.1.4-150500.5.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA xorg-x11-server-sdk-21.1.4-150500.5.1
SUSE Linux Enterprise Real Time 15 SP3
  • xorg-x11-server >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.69.1
Patchnames:
SUSE-SLE-Product-RT-15-SP3-2023-683
SUSE Linux Enterprise Server 12 SP2-BCL
  • xorg-x11-server >= 7.6_1.18.3-76.63.1
  • xorg-x11-server-extra >= 7.6_1.18.3-76.63.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2022-4485
SUSE-SLE-SERVER-12-SP2-BCL-2023-653
SUSE Linux Enterprise Server 12 SP3-BCL
  • xorg-x11-server >= 7.6_1.18.3-76.57.1
  • xorg-x11-server-extra >= 7.6_1.18.3-76.57.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2022-4485
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • xorg-x11-server >= 1.19.6-4.45.1
  • xorg-x11-server-extra >= 1.19.6-4.45.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2022-4484
SUSE-SLE-SERVER-12-SP4-ESPOS-2023-655
SUSE Linux Enterprise Server 12 SP4-LTSS
  • xorg-x11-server >= 1.19.6-4.45.1
  • xorg-x11-server-extra >= 1.19.6-4.45.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2022-4484
SUSE-SLE-SERVER-12-SP4-LTSS-2023-655
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • xorg-x11-server >= 1.19.6-10.46.1
  • xorg-x11-server-extra >= 1.19.6-10.46.1
  • xorg-x11-server-sdk >= 1.19.6-10.46.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-4483
SUSE-SLE-SDK-12-SP5-2023-656
SUSE-SLE-SERVER-12-SP5-2022-4483
SUSE-SLE-SERVER-12-SP5-2023-656
SUSE Linux Enterprise Server 15 SP1-BCL
  • xorg-x11-server >= 1.20.3-150100.14.5.33.1
  • xorg-x11-server-extra >= 1.20.3-150100.14.5.33.1
  • xorg-x11-server-sdk >= 1.20.3-150100.14.5.33.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4481
SUSE Linux Enterprise Server 15 SP1-LTSS
  • xorg-x11-server >= 1.20.3-150100.14.5.39.1
  • xorg-x11-server-extra >= 1.20.3-150100.14.5.39.1
  • xorg-x11-server-sdk >= 1.20.3-150100.14.5.39.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4481
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-657
SUSE Linux Enterprise Server 15 SP2-BCL
  • xorg-x11-server >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.63.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-BCL-2022-4480
SUSE Linux Enterprise Server 15 SP2-LTSS
  • xorg-x11-server >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.69.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-4480
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-683
SUSE Linux Enterprise Server 15 SP3-LTSS
  • xorg-x11-server >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.69.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-683
SUSE Linux Enterprise Server 15-LTSS
  • xorg-x11-server >= 1.19.6-150000.8.47.1
  • xorg-x11-server-extra >= 1.19.6-150000.8.47.1
  • xorg-x11-server-sdk >= 1.19.6-150000.8.47.1
Patchnames:
SUSE-SLE-Product-SLES-15-2022-4482
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • xorg-x11-server >= 1.19.6-4.45.1
  • xorg-x11-server-extra >= 1.19.6-4.45.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2022-4484
SUSE-SLE-SAP-12-SP4-2023-655
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • xorg-x11-server >= 1.20.3-150100.14.5.39.1
  • xorg-x11-server-extra >= 1.20.3-150100.14.5.39.1
  • xorg-x11-server-sdk >= 1.20.3-150100.14.5.39.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4481
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-657
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • xorg-x11-server >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.69.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-4480
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-683
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • xorg-x11-server >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-wayland >= 1.20.3-150200.22.5.63.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-4480
SUSE-SLE-Module-Development-Tools-15-SP3-2022-4480
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-683
SUSE-SLE-Product-WE-15-SP3-2022-4480
SUSE Linux Enterprise Server for SAP Applications 15
  • xorg-x11-server >= 1.19.6-150000.8.47.1
  • xorg-x11-server-extra >= 1.19.6-150000.8.47.1
  • xorg-x11-server-sdk >= 1.19.6-150000.8.47.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2022-4482
SUSE Linux Enterprise Software Development Kit 12 SP5
  • xorg-x11-server-sdk >= 1.19.6-10.46.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-4483
SUSE-SLE-SDK-12-SP5-2023-656
SUSE Linux Enterprise Workstation Extension 15 SP3
  • xorg-x11-server-wayland >= 1.20.3-150200.22.5.63.1
Patchnames:
SUSE-SLE-Product-WE-15-SP3-2022-4480
SUSE Linux Enterprise Workstation Extension 15 SP4
  • xorg-x11-server-wayland >= 1.20.3-150200.22.5.69.1
  • xwayland >= 21.1.4-150400.3.12.1
Patchnames:
SUSE-SLE-Product-WE-15-SP4-2022-4480
SUSE-SLE-Product-WE-15-SP4-2022-4487
SUSE-SLE-Product-WE-15-SP4-2023-654
SUSE-SLE-Product-WE-15-SP4-2023-683
SUSE Linux Enterprise Workstation Extension 15 SP5
  • xorg-x11-server-wayland >= 1.20.3-150200.22.5.69.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP5 GA xorg-x11-server-1.20.3-150200.22.5.72.1
SUSE Manager Proxy 4.1
  • xorg-x11-server >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.63.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-4480
SUSE Manager Proxy 4.2
  • xorg-x11-server >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.63.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-4480
SUSE-SLE-Module-Development-Tools-15-SP3-2022-4480
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-683
SUSE Manager Retail Branch Server 4.1
  • xorg-x11-server >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.63.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-4480
SUSE Manager Retail Branch Server 4.2
  • xorg-x11-server >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.63.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-4480
SUSE-SLE-Module-Development-Tools-15-SP3-2022-4480
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-683
SUSE Manager Server 4.1
  • xorg-x11-server >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.63.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-4480
SUSE Manager Server 4.2
  • xorg-x11-server >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.69.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.63.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-4480
SUSE-SLE-Module-Development-Tools-15-SP3-2022-4480
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-683
SUSE OpenStack Cloud 9
  • xorg-x11-server >= 1.19.6-4.45.1
  • xorg-x11-server-extra >= 1.19.6-4.45.1
Patchnames:
SUSE-OpenStack-Cloud-9-2022-4484
SUSE-OpenStack-Cloud-9-2023-655
SUSE OpenStack Cloud Crowbar 9
  • xorg-x11-server >= 1.19.6-4.45.1
  • xorg-x11-server-extra >= 1.19.6-4.45.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2022-4484
SUSE-OpenStack-Cloud-Crowbar-9-2023-655
openSUSE Leap 15.3
  • xorg-x11-server >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-extra >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-sdk >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-source >= 1.20.3-150200.22.5.63.1
  • xorg-x11-server-wayland >= 1.20.3-150200.22.5.63.1
Patchnames:
openSUSE-SLE-15.3-2022-4480
openSUSE Leap 15.4
  • xorg-x11-server >= 1.20.3-150400.38.19.1
  • xorg-x11-server-extra >= 1.20.3-150400.38.19.1
  • xorg-x11-server-sdk >= 1.20.3-150400.38.19.1
  • xorg-x11-server-source >= 1.20.3-150400.38.19.1
  • xorg-x11-server-wayland >= 1.20.3-150200.22.5.69.1
  • xwayland >= 21.1.4-150400.3.12.1
  • xwayland-devel >= 21.1.4-150400.3.12.1
Patchnames:
openSUSE-SLE-15.4-2022-4479
openSUSE-SLE-15.4-2022-4480
openSUSE-SLE-15.4-2022-4487
openSUSE-SLE-15.4-2023-654
openSUSE-SLE-15.4-2023-683
openSUSE-SLE-15.4-2023-731
openSUSE Tumbleweed
  • xorg-x11-server >= 21.1.4-6.1
  • xorg-x11-server-Xvfb >= 21.1.4-6.1
  • xorg-x11-server-extra >= 21.1.4-6.1
  • xorg-x11-server-sdk >= 21.1.4-6.1
  • xorg-x11-server-source >= 21.1.4-6.1
  • xorg-x11-server-wrapper >= 21.1.4-6.1
  • xwayland >= 22.1.5-2.1
  • xwayland-devel >= 22.1.5-2.1
Patchnames:
openSUSE Tumbleweed GA xorg-x11-server-21.1.4-6.1
openSUSE Tumbleweed GA xwayland-22.1.5-2.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 xorg-x11-server Released
SUSE Linux Enterprise Desktop 15 SP5 xorg-x11-server Released
SUSE Linux Enterprise Desktop 15 SP5 xwayland Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 xorg-x11-server Released
SUSE Linux Enterprise High Performance Computing 15 SP5 xorg-x11-server Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 xorg-x11-server Already fixed
SUSE Linux Enterprise Module for Development Tools 15 SP5 xorg-x11-server Already fixed
SUSE Linux Enterprise Real Time 15 SP3 xorg-x11-server Released
SUSE Linux Enterprise Server 12 SP5 xorg-x11-server Released
SUSE Linux Enterprise Server 15 SP5 xorg-x11-server Released
SUSE Linux Enterprise Server 15 SP5 xwayland Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xorg-x11-server Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xorg-x11-server Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xwayland Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 xorg-x11-server Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 xwayland Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 xorg-x11-server Released
SUSE Linux Enterprise Workstation Extension 15 SP5 xorg-x11-server Released
SUSE Linux Enterprise Workstation Extension 15 SP5 xwayland Already fixed
SUSE Manager Proxy 4.3 xorg-x11-server Released
SUSE Manager Retail Branch Server 4.3 xorg-x11-server Released
SUSE Manager Server 4.3 xorg-x11-server Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 xorg-x11-server Released
SUSE Linux Enterprise Desktop 15 SP4 xwayland Released
SUSE Linux Enterprise High Performance Computing 15 xorg-x11-server Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 xorg-x11-server Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS xorg-x11-server Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS xorg-x11-server Released
SUSE Linux Enterprise High Performance Computing 15 SP2 xorg-x11-server Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS xorg-x11-server Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xorg-x11-server Released
SUSE Linux Enterprise High Performance Computing 15 SP3 xorg-x11-server Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xorg-x11-server Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xorg-x11-server Released
SUSE Linux Enterprise High Performance Computing 15 SP4 xorg-x11-server Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xorg-x11-server Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xorg-x11-server Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS xorg-x11-server Released
SUSE Linux Enterprise High Performance Computing 15-LTSS xorg-x11-server Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 xorg-x11-server Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 xorg-x11-server Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 xorg-x11-server Released
SUSE Linux Enterprise Module for Development Tools 15 SP2 xorg-x11-server Affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 xorg-x11-server Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 xorg-x11-server Released
SUSE Linux Enterprise Server 12 SP2-BCL xorg-x11-server Released
SUSE Linux Enterprise Server 15 SP2 xorg-x11-server Affected
SUSE Linux Enterprise Server 15 SP2-LTSS xorg-x11-server Released
SUSE Linux Enterprise Server 15 SP3 xorg-x11-server Released
SUSE Linux Enterprise Server 15 SP3-LTSS xorg-x11-server Released
SUSE Linux Enterprise Server 15 SP4 xorg-x11-server Released
SUSE Linux Enterprise Server 15 SP4 xwayland Released
SUSE Linux Enterprise Server 15 SP4-LTSS xorg-x11-server Affected
SUSE Linux Enterprise Server 15-ESPOS xorg-x11-server Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 xorg-x11-server Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 xorg-x11-server Released
SUSE Linux Enterprise Server for SAP Applications 15 xorg-x11-server Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 xorg-x11-server Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 xorg-x11-server Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xorg-x11-server Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xorg-x11-server Affected
SUSE CaaS Platform 4.0 xorg-x11-server Released
SUSE Enterprise Storage 6 xorg-x11-server Released
SUSE Enterprise Storage 7 xorg-x11-server Released
SUSE Linux Enterprise Desktop 11 SP4 xorg-x11-server Affected
SUSE Linux Enterprise Desktop 12 SP2 xorg-x11-server Affected
SUSE Linux Enterprise Desktop 12 SP3 xorg-x11-server Affected
SUSE Linux Enterprise Desktop 12 SP4 xorg-x11-server Affected
SUSE Linux Enterprise Desktop 15 xorg-x11-server Affected
SUSE Linux Enterprise Desktop 15 SP1 xorg-x11-server Affected
SUSE Linux Enterprise Desktop 15 SP2 xorg-x11-server Affected
SUSE Linux Enterprise Desktop 15 SP3 xorg-x11-server Released
SUSE Linux Enterprise High Performance Computing 12 SP3 xorg-x11-server Analysis
SUSE Linux Enterprise Module for Basesystem 15 xorg-x11-server Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 xorg-x11-server Affected
SUSE Linux Enterprise Module for Development Tools 15 xorg-x11-server Affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 xorg-x11-server Affected
SUSE Linux Enterprise Real Time 15 SP2 xorg-x11-server Affected
SUSE Linux Enterprise Real Time 15 SP4 xorg-x11-server Affected
SUSE Linux Enterprise Server 11 SP3 xorg-x11-server Affected
SUSE Linux Enterprise Server 11 SP3-LTSS xorg-x11-server Affected
SUSE Linux Enterprise Server 11 SP4 xorg-x11-server Affected
SUSE Linux Enterprise Server 11 SP4-LTSS xorg-x11-server Affected
SUSE Linux Enterprise Server 12 SP2 xorg-x11-server Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS xorg-x11-server Affected
SUSE Linux Enterprise Server 12 SP2-LTSS xorg-x11-server Analysis
SUSE Linux Enterprise Server 12 SP3 xorg-x11-server Analysis
SUSE Linux Enterprise Server 12 SP3-BCL xorg-x11-server Released
SUSE Linux Enterprise Server 12 SP3-ESPOS xorg-x11-server Affected
SUSE Linux Enterprise Server 12 SP3-LTSS xorg-x11-server Affected
SUSE Linux Enterprise Server 12 SP4 xorg-x11-server Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS xorg-x11-server Released
SUSE Linux Enterprise Server 12 SP4-LTSS xorg-x11-server Released
SUSE Linux Enterprise Server 15 xorg-x11-server Affected
SUSE Linux Enterprise Server 15 SP1 xorg-x11-server Affected
SUSE Linux Enterprise Server 15 SP1-BCL xorg-x11-server Released
SUSE Linux Enterprise Server 15 SP1-LTSS xorg-x11-server Released
SUSE Linux Enterprise Server 15 SP2-BCL xorg-x11-server Released
SUSE Linux Enterprise Server 15 SP3-BCL xorg-x11-server Affected
SUSE Linux Enterprise Server 15-LTSS xorg-x11-server Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 xorg-x11-server Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xorg-x11-server Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xorg-x11-server Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xorg-x11-server Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xorg-x11-server Released
SUSE Linux Enterprise Software Development Kit 11 SP4 xorg-x11-server Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 xorg-x11-server Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 xorg-x11-server Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 xorg-x11-server Affected
SUSE Linux Enterprise Workstation Extension 15 xorg-x11-server Affected
SUSE Linux Enterprise Workstation Extension 15 SP1 xorg-x11-server Affected
SUSE Linux Enterprise Workstation Extension 15 SP2 xorg-x11-server Affected
SUSE Linux Enterprise Workstation Extension 15 SP3 xorg-x11-server Released
SUSE Linux Enterprise Workstation Extension 15 SP4 xorg-x11-server Released
SUSE Linux Enterprise Workstation Extension 15 SP4 xwayland Released
SUSE Manager Proxy 4.0 xorg-x11-server Affected
SUSE Manager Proxy 4.1 xorg-x11-server Released
SUSE Manager Proxy 4.2 xorg-x11-server Released
SUSE Manager Retail Branch Server 4.0 xorg-x11-server Affected
SUSE Manager Retail Branch Server 4.1 xorg-x11-server Released
SUSE Manager Retail Branch Server 4.2 xorg-x11-server Released
SUSE Manager Server 4.0 xorg-x11-server Affected
SUSE Manager Server 4.1 xorg-x11-server Released
SUSE Manager Server 4.2 xorg-x11-server Released
SUSE OpenStack Cloud 7 xorg-x11-server Affected
SUSE OpenStack Cloud 8 xorg-x11-server Affected
SUSE OpenStack Cloud 9 xorg-x11-server Released
SUSE OpenStack Cloud Crowbar 8 xorg-x11-server Affected
SUSE OpenStack Cloud Crowbar 9 xorg-x11-server Released
openSUSE Leap 15.4 xorg-x11-server Released
openSUSE Leap 15.4 xwayland Released


SUSE Timeline for this CVE

CVE page created: Wed Nov 30 09:15:49 2022
CVE page last modified: Thu Feb 22 17:21:54 2024