SUSE Security Update: Security update for xorg-x11-server
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3841-1
Rating:             important
References:         #1204412 #1204416 
Cross-References:   CVE-2022-3550 CVE-2022-3551
CVSS scores:
                    CVE-2022-3550 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3550 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3551 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3551 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for xorg-x11-server fixes the following issues:

     - CVE-2022-3550: Fixed out of bounds read/write in _GetCountedString()
       (bsc#1204412).
     - CVE-2022-3551: Fixed various leaks of the return value of
       GetComponentSpec() (bsc#1204416).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-3841=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-3841=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-3841=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-3841=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      xorg-x11-server-1.19.6-4.34.1
      xorg-x11-server-debuginfo-1.19.6-4.34.1
      xorg-x11-server-debugsource-1.19.6-4.34.1
      xorg-x11-server-extra-1.19.6-4.34.1
      xorg-x11-server-extra-debuginfo-1.19.6-4.34.1

   - SUSE OpenStack Cloud 9 (x86_64):

      xorg-x11-server-1.19.6-4.34.1
      xorg-x11-server-debuginfo-1.19.6-4.34.1
      xorg-x11-server-debugsource-1.19.6-4.34.1
      xorg-x11-server-extra-1.19.6-4.34.1
      xorg-x11-server-extra-debuginfo-1.19.6-4.34.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      xorg-x11-server-1.19.6-4.34.1
      xorg-x11-server-debuginfo-1.19.6-4.34.1
      xorg-x11-server-debugsource-1.19.6-4.34.1
      xorg-x11-server-extra-1.19.6-4.34.1
      xorg-x11-server-extra-debuginfo-1.19.6-4.34.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      xorg-x11-server-1.19.6-4.34.1
      xorg-x11-server-debuginfo-1.19.6-4.34.1
      xorg-x11-server-debugsource-1.19.6-4.34.1
      xorg-x11-server-extra-1.19.6-4.34.1
      xorg-x11-server-extra-debuginfo-1.19.6-4.34.1


References:

   https://www.suse.com/security/cve/CVE-2022-3550.html
   https://www.suse.com/security/cve/CVE-2022-3551.html
   https://bugzilla.suse.com/1204412
   https://bugzilla.suse.com/1204416

SUSE: 2022:3841-1 important: xorg-x11-server

November 1, 2022
An update that fixes two vulnerabilities is now available

Summary

This update for xorg-x11-server fixes the following issues: - CVE-2022-3550: Fixed out of bounds read/write in _GetCountedString() (bsc#1204412). - CVE-2022-3551: Fixed various leaks of the return value of GetComponentSpec() (bsc#1204416). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-3841=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2022-3841=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-3841=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-3841=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): xorg-x11-server-1.19.6-4.34.1 xorg-x11-server-debuginfo-1.19.6-4.34.1 xorg-x11-server-debugsource-1.19.6-4.34.1 xorg-x11-server-extra-1.19.6-4.34.1 xorg-x11-server-extra-debuginfo-1.19.6-4.34.1 - SUSE OpenStack Cloud 9 (x86_64): xorg-x11-server-1.19.6-4.34.1 xorg-x11-server-debuginfo-1.19.6-4.34.1 xorg-x11-server-debugsource-1.19.6-4.34.1 xorg-x11-server-extra-1.19.6-4.34.1 xorg-x11-server-extra-debuginfo-1.19.6-4.34.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64): xorg-x11-server-1.19.6-4.34.1 xorg-x11-server-debuginfo-1.19.6-4.34.1 xorg-x11-server-debugsource-1.19.6-4.34.1 xorg-x11-server-extra-1.19.6-4.34.1 xorg-x11-server-extra-debuginfo-1.19.6-4.34.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64): xorg-x11-server-1.19.6-4.34.1 xorg-x11-server-debuginfo-1.19.6-4.34.1 xorg-x11-server-debugsource-1.19.6-4.34.1 xorg-x11-server-extra-1.19.6-4.34.1 xorg-x11-server-extra-debuginfo-1.19.6-4.34.1

References

#1204412 #1204416

Cross- CVE-2022-3550 CVE-2022-3551

CVSS scores:

CVE-2022-3550 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-3550 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-3551 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-3551 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud Crowbar 9

https://www.suse.com/security/cve/CVE-2022-3550.html

https://www.suse.com/security/cve/CVE-2022-3551.html

https://bugzilla.suse.com/1204412

https://bugzilla.suse.com/1204416

Severity
Announcement ID: SUSE-SU-2022:3841-1
Rating: important

Related News