Security update for libX11

Announcement ID: SUSE-SU-2023:3963-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2023-43785 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  • CVE-2023-43785 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2023-43786 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-43786 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-43787 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2023-43787 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP4
  • Basesystem Module 15-SP5
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • openSUSE Leap Micro 5.3
  • openSUSE Leap Micro 5.4
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3

An update that solves three vulnerabilities can now be installed.

Description:

This update for libX11 fixes the following issues:

  • CVE-2023-43786: Fixed stack exhaustion from infinite recursion in PutSubImage() (bsc#1215684).
  • CVE-2023-43787: Fixed integer overflow in XCreateImage() leading to a heap overflow (bsc#1215685).
  • CVE-2023-43785: Fixed out-of-bounds memory access in _XkbReadKeySyms() (bsc#1215683).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2023-3963=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-3963=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-3963=1
  • SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-3963=1
  • SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-3963=1
  • SUSE Linux Enterprise Micro 5.5
    zypper in -t patch SUSE-SLE-Micro-5.5-2023-3963=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3963=1
  • Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3963=1
  • SUSE Manager Proxy 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3963=1
  • SUSE Manager Retail Branch Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-3963=1
  • SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3963=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3963=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3963=1
  • openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-3963=1
  • openSUSE Leap Micro 5.4
    zypper in -t patch openSUSE-Leap-Micro-5.4-2023-3963=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-3963=1

Package List:

  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • libX11-xcb1-1.6.5-150000.3.33.1
    • libX11-xcb1-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-1.6.5-150000.3.33.1
    • libX11-debugsource-1.6.5-150000.3.33.1
    • libX11-devel-1.6.5-150000.3.33.1
  • openSUSE Leap 15.5 (x86_64)
    • libX11-6-32bit-1.6.5-150000.3.33.1
    • libX11-xcb1-32bit-debuginfo-1.6.5-150000.3.33.1
    • libX11-devel-32bit-1.6.5-150000.3.33.1
    • libX11-xcb1-32bit-1.6.5-150000.3.33.1
    • libX11-6-32bit-debuginfo-1.6.5-150000.3.33.1
  • openSUSE Leap 15.5 (noarch)
    • libX11-data-1.6.5-150000.3.33.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    • libX11-xcb1-1.6.5-150000.3.33.1
    • libX11-xcb1-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-1.6.5-150000.3.33.1
    • libX11-debugsource-1.6.5-150000.3.33.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
    • libX11-data-1.6.5-150000.3.33.1
  • SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    • libX11-xcb1-1.6.5-150000.3.33.1
    • libX11-xcb1-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-1.6.5-150000.3.33.1
    • libX11-debugsource-1.6.5-150000.3.33.1
  • SUSE Linux Enterprise Micro 5.3 (noarch)
    • libX11-data-1.6.5-150000.3.33.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    • libX11-xcb1-1.6.5-150000.3.33.1
    • libX11-xcb1-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-1.6.5-150000.3.33.1
    • libX11-debugsource-1.6.5-150000.3.33.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
    • libX11-data-1.6.5-150000.3.33.1
  • SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    • libX11-xcb1-1.6.5-150000.3.33.1
    • libX11-xcb1-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-1.6.5-150000.3.33.1
    • libX11-debugsource-1.6.5-150000.3.33.1
  • SUSE Linux Enterprise Micro 5.4 (noarch)
    • libX11-data-1.6.5-150000.3.33.1
  • SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    • libX11-xcb1-1.6.5-150000.3.33.1
    • libX11-xcb1-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-1.6.5-150000.3.33.1
    • libX11-debugsource-1.6.5-150000.3.33.1
  • SUSE Linux Enterprise Micro 5.5 (noarch)
    • libX11-data-1.6.5-150000.3.33.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • libX11-xcb1-1.6.5-150000.3.33.1
    • libX11-xcb1-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-1.6.5-150000.3.33.1
    • libX11-debugsource-1.6.5-150000.3.33.1
    • libX11-devel-1.6.5-150000.3.33.1
  • Basesystem Module 15-SP4 (noarch)
    • libX11-data-1.6.5-150000.3.33.1
  • Basesystem Module 15-SP4 (x86_64)
    • libX11-xcb1-32bit-1.6.5-150000.3.33.1
    • libX11-6-32bit-1.6.5-150000.3.33.1
    • libX11-xcb1-32bit-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-32bit-debuginfo-1.6.5-150000.3.33.1
  • Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • libX11-xcb1-1.6.5-150000.3.33.1
    • libX11-xcb1-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-1.6.5-150000.3.33.1
    • libX11-debugsource-1.6.5-150000.3.33.1
    • libX11-devel-1.6.5-150000.3.33.1
  • Basesystem Module 15-SP5 (noarch)
    • libX11-data-1.6.5-150000.3.33.1
  • Basesystem Module 15-SP5 (x86_64)
    • libX11-xcb1-32bit-1.6.5-150000.3.33.1
    • libX11-6-32bit-1.6.5-150000.3.33.1
    • libX11-xcb1-32bit-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-32bit-debuginfo-1.6.5-150000.3.33.1
  • SUSE Manager Proxy 4.2 (x86_64)
    • libX11-xcb1-1.6.5-150000.3.33.1
    • libX11-xcb1-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-32bit-1.6.5-150000.3.33.1
    • libX11-xcb1-32bit-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-1.6.5-150000.3.33.1
    • libX11-xcb1-32bit-1.6.5-150000.3.33.1
    • libX11-debugsource-1.6.5-150000.3.33.1
    • libX11-devel-1.6.5-150000.3.33.1
    • libX11-6-32bit-debuginfo-1.6.5-150000.3.33.1
  • SUSE Manager Proxy 4.2 (noarch)
    • libX11-data-1.6.5-150000.3.33.1
  • SUSE Manager Retail Branch Server 4.2 (x86_64)
    • libX11-xcb1-1.6.5-150000.3.33.1
    • libX11-xcb1-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-32bit-1.6.5-150000.3.33.1
    • libX11-xcb1-32bit-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-1.6.5-150000.3.33.1
    • libX11-xcb1-32bit-1.6.5-150000.3.33.1
    • libX11-debugsource-1.6.5-150000.3.33.1
    • libX11-devel-1.6.5-150000.3.33.1
    • libX11-6-32bit-debuginfo-1.6.5-150000.3.33.1
  • SUSE Manager Retail Branch Server 4.2 (noarch)
    • libX11-data-1.6.5-150000.3.33.1
  • SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    • libX11-xcb1-1.6.5-150000.3.33.1
    • libX11-xcb1-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-1.6.5-150000.3.33.1
    • libX11-debugsource-1.6.5-150000.3.33.1
    • libX11-devel-1.6.5-150000.3.33.1
  • SUSE Manager Server 4.2 (noarch)
    • libX11-data-1.6.5-150000.3.33.1
  • SUSE Manager Server 4.2 (x86_64)
    • libX11-xcb1-32bit-1.6.5-150000.3.33.1
    • libX11-6-32bit-1.6.5-150000.3.33.1
    • libX11-xcb1-32bit-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-32bit-debuginfo-1.6.5-150000.3.33.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    • libX11-xcb1-1.6.5-150000.3.33.1
    • libX11-xcb1-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-1.6.5-150000.3.33.1
    • libX11-debugsource-1.6.5-150000.3.33.1
  • SUSE Linux Enterprise Micro 5.2 (noarch)
    • libX11-data-1.6.5-150000.3.33.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    • libX11-xcb1-1.6.5-150000.3.33.1
    • libX11-xcb1-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-1.6.5-150000.3.33.1
    • libX11-debugsource-1.6.5-150000.3.33.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (noarch)
    • libX11-data-1.6.5-150000.3.33.1
  • openSUSE Leap Micro 5.3 (aarch64 x86_64)
    • libX11-xcb1-1.6.5-150000.3.33.1
    • libX11-xcb1-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-1.6.5-150000.3.33.1
    • libX11-debugsource-1.6.5-150000.3.33.1
  • openSUSE Leap Micro 5.3 (noarch)
    • libX11-data-1.6.5-150000.3.33.1
  • openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    • libX11-xcb1-1.6.5-150000.3.33.1
    • libX11-xcb1-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-1.6.5-150000.3.33.1
    • libX11-debugsource-1.6.5-150000.3.33.1
  • openSUSE Leap Micro 5.4 (noarch)
    • libX11-data-1.6.5-150000.3.33.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • libX11-xcb1-1.6.5-150000.3.33.1
    • libX11-xcb1-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-debuginfo-1.6.5-150000.3.33.1
    • libX11-6-1.6.5-150000.3.33.1
    • libX11-debugsource-1.6.5-150000.3.33.1
    • libX11-devel-1.6.5-150000.3.33.1
  • openSUSE Leap 15.4 (x86_64)
    • libX11-6-32bit-1.6.5-150000.3.33.1
    • libX11-xcb1-32bit-debuginfo-1.6.5-150000.3.33.1
    • libX11-devel-32bit-1.6.5-150000.3.33.1
    • libX11-xcb1-32bit-1.6.5-150000.3.33.1
    • libX11-6-32bit-debuginfo-1.6.5-150000.3.33.1
  • openSUSE Leap 15.4 (noarch)
    • libX11-data-1.6.5-150000.3.33.1

References: