# Security update for xorg-x11-server

Announcement ID: SUSE-SU-2024:0249-1  
Rating: moderate  
References:

  * bsc#1218845
  * bsc#1218846

  
Cross-References:

  * CVE-2024-0408
  * CVE-2024-0409

  
CVSS scores:

  * CVE-2024-0408 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-0409 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

  
Affected Products:

  * Basesystem Module 15-SP5
  * Development Tools Module 15-SP5
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for xorg-x11-server fixes the following issues:

  * CVE-2024-0408: Fixed SELinux unlabeled GLX PBuffer. (bsc#1218845)
  * CVE-2024-0409: Fixed SELinux context corruption. (bsc#1218846)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-249=1

  * Development Tools Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-249=1

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-249=1 openSUSE-SLE-15.5-2024-249=1

## Package List:

  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * xorg-x11-server-extra-debuginfo-21.1.4-150500.7.21.1
    * xorg-x11-server-debugsource-21.1.4-150500.7.21.1
    * xorg-x11-server-Xvfb-21.1.4-150500.7.21.1
    * xorg-x11-server-debuginfo-21.1.4-150500.7.21.1
    * xorg-x11-server-Xvfb-debuginfo-21.1.4-150500.7.21.1
    * xorg-x11-server-21.1.4-150500.7.21.1
    * xorg-x11-server-extra-21.1.4-150500.7.21.1
  * Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * xorg-x11-server-debuginfo-21.1.4-150500.7.21.1
    * xorg-x11-server-debugsource-21.1.4-150500.7.21.1
    * xorg-x11-server-sdk-21.1.4-150500.7.21.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    * xorg-x11-server-extra-debuginfo-21.1.4-150500.7.21.1
    * xorg-x11-server-sdk-21.1.4-150500.7.21.1
    * xorg-x11-server-debugsource-21.1.4-150500.7.21.1
    * xorg-x11-server-Xvfb-21.1.4-150500.7.21.1
    * xorg-x11-server-source-21.1.4-150500.7.21.1
    * xorg-x11-server-debuginfo-21.1.4-150500.7.21.1
    * xorg-x11-server-Xvfb-debuginfo-21.1.4-150500.7.21.1
    * xorg-x11-server-21.1.4-150500.7.21.1
    * xorg-x11-server-extra-21.1.4-150500.7.21.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-0408.html
  * https://www.suse.com/security/cve/CVE-2024-0409.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218845
  * https://bugzilla.suse.com/show_bug.cgi?id=1218846

openSUSE: 2024:0249-1: moderate: xorg-x11-server Security Advisory Update

January 26, 2024
This update for xorg-x11-server fixes the following issues: CVE-2024-0408: Fixed SELinux unlabeled GLX PBuffer

Description

This update for xorg-x11-server fixes the following issues: * CVE-2024-0408: Fixed SELinux unlabeled GLX PBuffer. (bsc#1218845) * CVE-2024-0409: Fixed SELinux context corruption. (bsc#1218846)

 

Patch

## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-249=1 * Development Tools Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-249=1 * openSUSE Leap 15.5 zypper in -t patch SUSE-2024-249=1 openSUSE-SLE-15.5-2024-249=1


Package List

* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * xorg-x11-server-extra-debuginfo-21.1.4-150500.7.21.1 * xorg-x11-server-debugsource-21.1.4-150500.7.21.1 * xorg-x11-server-Xvfb-21.1.4-150500.7.21.1 * xorg-x11-server-debuginfo-21.1.4-150500.7.21.1 * xorg-x11-server-Xvfb-debuginfo-21.1.4-150500.7.21.1 * xorg-x11-server-21.1.4-150500.7.21.1 * xorg-x11-server-extra-21.1.4-150500.7.21.1 * Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64) * xorg-x11-server-debuginfo-21.1.4-150500.7.21.1 * xorg-x11-server-debugsource-21.1.4-150500.7.21.1 * xorg-x11-server-sdk-21.1.4-150500.7.21.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586) * xorg-x11-server-extra-debuginfo-21.1.4-150500.7.21.1 * xorg-x11-server-sdk-21.1.4-150500.7.21.1 * xorg-x11-server-debugsource-21.1.4-150500.7.21.1 * xorg-x11-server-Xvfb-21.1.4-150500.7.21.1 * xorg-x11-server-source-21.1.4-150500.7.21.1 * xorg-x11-server-debuginfo-21.1.4-150500.7.21.1 * xorg-x11-server-Xvfb-debuginfo-21.1.4-150500.7.21.1 * xorg-x11-server-21.1.4-150500.7.21.1 * xorg-x11-server-extra-21.1.4-150500.7.21.1


References

* bsc#1218845 * bsc#1218846 ## References: * https://www.suse.com/security/cve/CVE-2024-0408.html * https://www.suse.com/security/cve/CVE-2024-0409.html * https://bugzilla.suse.com/show_bug.cgi?id=1218845 * https://bugzilla.suse.com/show_bug.cgi?id=1218846


Severity
Announcement ID: SUSE-SU-2024:0249-1
Rating: moderate

Related News