Security update for xwayland

Announcement ID: SUSE-SU-2024:1264-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-31080 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2024-31081 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2024-31083 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Linux Enterprise Workstation Extension 15 SP5

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for xwayland fixes the following issues:

  • CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length (bsc#1222309).
  • CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to send reply (bsc#1222310).
  • CVE-2024-31083: Fixed refcounting of glyphs during ProcRenderAddGlyphs (bsc#1222312).

Other fixes: - Fixed regression for security fix for CVE-2024-31083 when using Android Studio (bnc#1222442)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch SUSE-2024-1264=1 openSUSE-SLE-15.5-2024-1264=1
  • SUSE Linux Enterprise Workstation Extension 15 SP5
    zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-1264=1

Package List:

  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    • xwayland-devel-22.1.5-150500.7.22.1
    • xwayland-debugsource-22.1.5-150500.7.22.1
    • xwayland-22.1.5-150500.7.22.1
    • xwayland-debuginfo-22.1.5-150500.7.22.1
  • SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
    • xwayland-debugsource-22.1.5-150500.7.22.1
    • xwayland-22.1.5-150500.7.22.1
    • xwayland-debuginfo-22.1.5-150500.7.22.1

References: