Security update for xorg-x11-server

Announcement ID: SUSE-SU-2022:3863-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-3550 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3550 ( NVD ): 5.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2022-3551 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-3551 ( NVD ): 3.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for xorg-x11-server fixes the following issues:

  • CVE-2022-3550: Fixed out of bounds read/write in _GetCountedString() (bsc#1204412).
  • CVE-2022-3551: Fixed various leaks of the return value of GetComponentSpec() (bsc#1204416).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3863=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3863=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3863=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3863=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • xorg-x11-server-debugsource-1.19.6-10.35.1
    • xorg-x11-server-sdk-1.19.6-10.35.1
    • xorg-x11-server-debuginfo-1.19.6-10.35.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • xorg-x11-server-debugsource-1.19.6-10.35.1
    • xorg-x11-server-1.19.6-10.35.1
    • xorg-x11-server-extra-debuginfo-1.19.6-10.35.1
    • xorg-x11-server-debuginfo-1.19.6-10.35.1
    • xorg-x11-server-extra-1.19.6-10.35.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • xorg-x11-server-debugsource-1.19.6-10.35.1
    • xorg-x11-server-1.19.6-10.35.1
    • xorg-x11-server-extra-debuginfo-1.19.6-10.35.1
    • xorg-x11-server-debuginfo-1.19.6-10.35.1
    • xorg-x11-server-extra-1.19.6-10.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • xorg-x11-server-debugsource-1.19.6-10.35.1
    • xorg-x11-server-1.19.6-10.35.1
    • xorg-x11-server-extra-debuginfo-1.19.6-10.35.1
    • xorg-x11-server-debuginfo-1.19.6-10.35.1
    • xorg-x11-server-extra-1.19.6-10.35.1

References: