SUSE Security Update: Security update for libX11
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3986-1
Rating:             moderate
References:         #1204422 #1204425 
Cross-References:   CVE-2022-3554 CVE-2022-3555
CVSS scores:
                    CVE-2022-3554 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3554 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3555 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3555 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Enterprise Storage 7.1
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Micro 5.2
                    SUSE Linux Enterprise Micro 5.3
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.2
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.2
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
                    openSUSE Leap Micro 5.2
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for libX11 fixes the following issues:

     - CVE-2022-3554: Fixed memory leak in XRegisterIMInstantiateCallback()
       (bsc#1204422).
     - CVE-2022-3555: Fixed memory leak in _XFreeX11XCBStructure()
       (bsc#1204425).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap Micro 5.2:

      zypper in -t patch openSUSE-Leap-Micro-5.2-2022-3986=1

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-3986=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-3986=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3986=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3986=1

   - SUSE Linux Enterprise Micro 5.3:

      zypper in -t patch SUSE-SLE-Micro-5.3-2022-3986=1

   - SUSE Linux Enterprise Micro 5.2:

      zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3986=1



Package List:

   - openSUSE Leap Micro 5.2 (aarch64 x86_64):

      libX11-6-1.6.5-150000.3.24.1
      libX11-6-debuginfo-1.6.5-150000.3.24.1
      libX11-debugsource-1.6.5-150000.3.24.1
      libX11-xcb1-1.6.5-150000.3.24.1
      libX11-xcb1-debuginfo-1.6.5-150000.3.24.1

   - openSUSE Leap Micro 5.2 (noarch):

      libX11-data-1.6.5-150000.3.24.1

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      libX11-6-1.6.5-150000.3.24.1
      libX11-6-debuginfo-1.6.5-150000.3.24.1
      libX11-debugsource-1.6.5-150000.3.24.1
      libX11-devel-1.6.5-150000.3.24.1
      libX11-xcb1-1.6.5-150000.3.24.1
      libX11-xcb1-debuginfo-1.6.5-150000.3.24.1

   - openSUSE Leap 15.4 (noarch):

      libX11-data-1.6.5-150000.3.24.1

   - openSUSE Leap 15.4 (x86_64):

      libX11-6-32bit-1.6.5-150000.3.24.1
      libX11-6-32bit-debuginfo-1.6.5-150000.3.24.1
      libX11-devel-32bit-1.6.5-150000.3.24.1
      libX11-xcb1-32bit-1.6.5-150000.3.24.1
      libX11-xcb1-32bit-debuginfo-1.6.5-150000.3.24.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libX11-6-1.6.5-150000.3.24.1
      libX11-6-debuginfo-1.6.5-150000.3.24.1
      libX11-debugsource-1.6.5-150000.3.24.1
      libX11-devel-1.6.5-150000.3.24.1
      libX11-xcb1-1.6.5-150000.3.24.1
      libX11-xcb1-debuginfo-1.6.5-150000.3.24.1

   - openSUSE Leap 15.3 (noarch):

      libX11-data-1.6.5-150000.3.24.1

   - openSUSE Leap 15.3 (x86_64):

      libX11-6-32bit-1.6.5-150000.3.24.1
      libX11-6-32bit-debuginfo-1.6.5-150000.3.24.1
      libX11-devel-32bit-1.6.5-150000.3.24.1
      libX11-xcb1-32bit-1.6.5-150000.3.24.1
      libX11-xcb1-32bit-debuginfo-1.6.5-150000.3.24.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      libX11-6-1.6.5-150000.3.24.1
      libX11-6-debuginfo-1.6.5-150000.3.24.1
      libX11-debugsource-1.6.5-150000.3.24.1
      libX11-devel-1.6.5-150000.3.24.1
      libX11-xcb1-1.6.5-150000.3.24.1
      libX11-xcb1-debuginfo-1.6.5-150000.3.24.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch):

      libX11-data-1.6.5-150000.3.24.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (x86_64):

      libX11-6-32bit-1.6.5-150000.3.24.1
      libX11-6-32bit-debuginfo-1.6.5-150000.3.24.1
      libX11-xcb1-32bit-1.6.5-150000.3.24.1
      libX11-xcb1-32bit-debuginfo-1.6.5-150000.3.24.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      libX11-6-1.6.5-150000.3.24.1
      libX11-6-debuginfo-1.6.5-150000.3.24.1
      libX11-debugsource-1.6.5-150000.3.24.1
      libX11-devel-1.6.5-150000.3.24.1
      libX11-xcb1-1.6.5-150000.3.24.1
      libX11-xcb1-debuginfo-1.6.5-150000.3.24.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):

      libX11-data-1.6.5-150000.3.24.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):

      libX11-6-32bit-1.6.5-150000.3.24.1
      libX11-6-32bit-debuginfo-1.6.5-150000.3.24.1
      libX11-xcb1-32bit-1.6.5-150000.3.24.1
      libX11-xcb1-32bit-debuginfo-1.6.5-150000.3.24.1

   - SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64):

      libX11-6-1.6.5-150000.3.24.1
      libX11-6-debuginfo-1.6.5-150000.3.24.1
      libX11-debugsource-1.6.5-150000.3.24.1
      libX11-xcb1-1.6.5-150000.3.24.1
      libX11-xcb1-debuginfo-1.6.5-150000.3.24.1

   - SUSE Linux Enterprise Micro 5.3 (noarch):

      libX11-data-1.6.5-150000.3.24.1

   - SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):

      libX11-6-1.6.5-150000.3.24.1
      libX11-6-debuginfo-1.6.5-150000.3.24.1
      libX11-debugsource-1.6.5-150000.3.24.1
      libX11-xcb1-1.6.5-150000.3.24.1
      libX11-xcb1-debuginfo-1.6.5-150000.3.24.1

   - SUSE Linux Enterprise Micro 5.2 (noarch):

      libX11-data-1.6.5-150000.3.24.1


References:

   https://www.suse.com/security/cve/CVE-2022-3554.html
   https://www.suse.com/security/cve/CVE-2022-3555.html
   https://bugzilla.suse.com/1204422
   https://bugzilla.suse.com/1204425

SUSE: 2022:3986-1 moderate: libX11

November 15, 2022
An update that fixes two vulnerabilities is now available

Summary

This update for libX11 fixes the following issues: - CVE-2022-3554: Fixed memory leak in XRegisterIMInstantiateCallback() (bsc#1204422). - CVE-2022-3555: Fixed memory leak in _XFreeX11XCBStructure() (bsc#1204425). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap Micro 5.2: zypper in -t patch openSUSE-Leap-Micro-5.2-2022-3986=1 - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-3986=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-3986=1 - SUSE Linux Enterprise Module for Basesystem 15-SP4: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3986=1 - SUSE Linux Enterprise Module for Basesystem 15-SP3: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3986=1 - SUSE Linux Enterprise Micro 5.3: zypper in -t patch SUSE-SLE-Micro-5.3-2022-3986=1 - SUSE Linux Enterprise Micro 5.2: zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3986=1 Package List: - openSUSE Leap Micro 5.2 (aarch64 x86_64): libX11-6-1.6.5-150000.3.24.1 libX11-6-debuginfo-1.6.5-150000.3.24.1 libX11-debugsource-1.6.5-150000.3.24.1 libX11-xcb1-1.6.5-150000.3.24.1 libX11-xcb1-debuginfo-1.6.5-150000.3.24.1 - openSUSE Leap Micro 5.2 (noarch): libX11-data-1.6.5-150000.3.24.1 - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): libX11-6-1.6.5-150000.3.24.1 libX11-6-debuginfo-1.6.5-150000.3.24.1 libX11-debugsource-1.6.5-150000.3.24.1 libX11-devel-1.6.5-150000.3.24.1 libX11-xcb1-1.6.5-150000.3.24.1 libX11-xcb1-debuginfo-1.6.5-150000.3.24.1 - openSUSE Leap 15.4 (noarch): libX11-data-1.6.5-150000.3.24.1 - openSUSE Leap 15.4 (x86_64): libX11-6-32bit-1.6.5-150000.3.24.1 libX11-6-32bit-debuginfo-1.6.5-150000.3.24.1 libX11-devel-32bit-1.6.5-150000.3.24.1 libX11-xcb1-32bit-1.6.5-150000.3.24.1 libX11-xcb1-32bit-debuginfo-1.6.5-150000.3.24.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): libX11-6-1.6.5-150000.3.24.1 libX11-6-debuginfo-1.6.5-150000.3.24.1 libX11-debugsource-1.6.5-150000.3.24.1 libX11-devel-1.6.5-150000.3.24.1 libX11-xcb1-1.6.5-150000.3.24.1 libX11-xcb1-debuginfo-1.6.5-150000.3.24.1 - openSUSE Leap 15.3 (noarch): libX11-data-1.6.5-150000.3.24.1 - openSUSE Leap 15.3 (x86_64): libX11-6-32bit-1.6.5-150000.3.24.1 libX11-6-32bit-debuginfo-1.6.5-150000.3.24.1 libX11-devel-32bit-1.6.5-150000.3.24.1 libX11-xcb1-32bit-1.6.5-150000.3.24.1 libX11-xcb1-32bit-debuginfo-1.6.5-150000.3.24.1 - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64): libX11-6-1.6.5-150000.3.24.1 libX11-6-debuginfo-1.6.5-150000.3.24.1 libX11-debugsource-1.6.5-150000.3.24.1 libX11-devel-1.6.5-150000.3.24.1 libX11-xcb1-1.6.5-150000.3.24.1 libX11-xcb1-debuginfo-1.6.5-150000.3.24.1 - SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch): libX11-data-1.6.5-150000.3.24.1 - SUSE Linux Enterprise Module for Basesystem 15-SP4 (x86_64): libX11-6-32bit-1.6.5-150000.3.24.1 libX11-6-32bit-debuginfo-1.6.5-150000.3.24.1 libX11-xcb1-32bit-1.6.5-150000.3.24.1 libX11-xcb1-32bit-debuginfo-1.6.5-150000.3.24.1 - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64): libX11-6-1.6.5-150000.3.24.1 libX11-6-debuginfo-1.6.5-150000.3.24.1 libX11-debugsource-1.6.5-150000.3.24.1 libX11-devel-1.6.5-150000.3.24.1 libX11-xcb1-1.6.5-150000.3.24.1 libX11-xcb1-debuginfo-1.6.5-150000.3.24.1 - SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch): libX11-data-1.6.5-150000.3.24.1 - SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64): libX11-6-32bit-1.6.5-150000.3.24.1 libX11-6-32bit-debuginfo-1.6.5-150000.3.24.1 libX11-xcb1-32bit-1.6.5-150000.3.24.1 libX11-xcb1-32bit-debuginfo-1.6.5-150000.3.24.1 - SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64): libX11-6-1.6.5-150000.3.24.1 libX11-6-debuginfo-1.6.5-150000.3.24.1 libX11-debugsource-1.6.5-150000.3.24.1 libX11-xcb1-1.6.5-150000.3.24.1 libX11-xcb1-debuginfo-1.6.5-150000.3.24.1 - SUSE Linux Enterprise Micro 5.3 (noarch): libX11-data-1.6.5-150000.3.24.1 - SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64): libX11-6-1.6.5-150000.3.24.1 libX11-6-debuginfo-1.6.5-150000.3.24.1 libX11-debugsource-1.6.5-150000.3.24.1 libX11-xcb1-1.6.5-150000.3.24.1 libX11-xcb1-debuginfo-1.6.5-150000.3.24.1 - SUSE Linux Enterprise Micro 5.2 (noarch): libX11-data-1.6.5-150000.3.24.1

References

#1204422 #1204425

Cross- CVE-2022-3554 CVE-2022-3555

CVSS scores:

CVE-2022-3554 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-3554 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2022-3555 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-3555 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

SUSE Enterprise Storage 7.1

SUSE Linux Enterprise Desktop 15-SP3

SUSE Linux Enterprise Desktop 15-SP4

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP4

SUSE Linux Enterprise Micro 5.2

SUSE Linux Enterprise Micro 5.3

SUSE Linux Enterprise Module for Basesystem 15-SP3

SUSE Linux Enterprise Module for Basesystem 15-SP4

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP4

SUSE Manager Proxy 4.2

SUSE Manager Proxy 4.3

SUSE Manager Retail Branch Server 4.2

SUSE Manager Retail Branch Server 4.3

SUSE Manager Server 4.2

SUSE Manager Server 4.3

openSUSE Leap 15.3

openSUSE Leap 15.4

openSUSE Leap Micro 5.2

https://www.suse.com/security/cve/CVE-2022-3554.html

https://www.suse.com/security/cve/CVE-2022-3555.html

https://bugzilla.suse.com/1204422

https://bugzilla.suse.com/1204425

Severity
Announcement ID: SUSE-SU-2022:3986-1
Rating: moderate

Related News