# Security update for xorg-x11-server

Announcement ID: SUSE-SU-2023:4338-1  
Rating: important  
References:

  * bsc#1216133
  * bsc#1216135
  * bsc#1216261

  
Cross-References:

  * CVE-2023-5367
  * CVE-2023-5380
  * CVE-2023-5574

  
CVSS scores:

  * CVE-2023-5367 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-5367 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-5380 ( SUSE ):  5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-5380 ( NVD ):  5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-5574 ( SUSE ):  7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-5574 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Workstation Extension 15 SP4
  * SUSE Linux Enterprise Workstation Extension 15 SP5
  * SUSE Manager Proxy 4.2
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Server 4.2

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for xorg-x11-server fixes the following issues:

  * CVE-2023-5574: Fixed a privilege escalation issue that could be triggered
    via the Damage extension protocol (bsc#1216261).
  * CVE-2023-5380: Fixed a memory safety issue that could be triggered when
    using multiple protocol screens (bsc#1216133).
  * CVE-2023-5367: Fixed a memory safety issue in both the XI2 and RandR
    protocols (bsc#1216135).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4338=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4338=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4338=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4338=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4338=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4338=1

  * SUSE Manager Proxy 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4338=1

  * SUSE Manager Retail Branch Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-4338=1

  * SUSE Manager Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4338=1

  * SUSE Linux Enterprise Workstation Extension 15 SP4  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-4338=1

  * SUSE Linux Enterprise Workstation Extension 15 SP5  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2023-4338=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-4338=1

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-4338=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4338=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-extra-1.20.3-150200.22.5.79.1
    * xorg-x11-server-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-sdk-1.20.3-150200.22.5.79.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-extra-1.20.3-150200.22.5.79.1
    * xorg-x11-server-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-sdk-1.20.3-150200.22.5.79.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-extra-1.20.3-150200.22.5.79.1
    * xorg-x11-server-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-sdk-1.20.3-150200.22.5.79.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-extra-1.20.3-150200.22.5.79.1
    * xorg-x11-server-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-sdk-1.20.3-150200.22.5.79.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-extra-1.20.3-150200.22.5.79.1
    * xorg-x11-server-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-sdk-1.20.3-150200.22.5.79.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-extra-1.20.3-150200.22.5.79.1
    * xorg-x11-server-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-sdk-1.20.3-150200.22.5.79.1
  * SUSE Manager Proxy 4.2 (x86_64)
    * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-extra-1.20.3-150200.22.5.79.1
    * xorg-x11-server-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1
  * SUSE Manager Retail Branch Server 4.2 (x86_64)
    * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-extra-1.20.3-150200.22.5.79.1
    * xorg-x11-server-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1
  * SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-extra-1.20.3-150200.22.5.79.1
    * xorg-x11-server-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1
  * SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
    * xorg-x11-server-wayland-1.20.3-150200.22.5.79.1
    * xorg-x11-server-wayland-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1
  * SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
    * xorg-x11-server-wayland-1.20.3-150200.22.5.79.1
    * xorg-x11-server-wayland-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-extra-1.20.3-150200.22.5.79.1
    * xorg-x11-server-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-sdk-1.20.3-150200.22.5.79.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * xorg-x11-server-wayland-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-wayland-1.20.3-150200.22.5.79.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-extra-1.20.3-150200.22.5.79.1
    * xorg-x11-server-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1
    * xorg-x11-server-sdk-1.20.3-150200.22.5.79.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-5367.html
  * https://www.suse.com/security/cve/CVE-2023-5380.html
  * https://www.suse.com/security/cve/CVE-2023-5574.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216133
  * https://bugzilla.suse.com/show_bug.cgi?id=1216135
  * https://bugzilla.suse.com/show_bug.cgi?id=1216261

SUSE: 2023:4338-1 important: xorg-x11-server

November 2, 2023
* bsc#1216133 * bsc#1216135 * bsc#1216261 Cross-References:

Summary

## This update for xorg-x11-server fixes the following issues: * CVE-2023-5574: Fixed a privilege escalation issue that could be triggered via the Damage extension protocol (bsc#1216261). * CVE-2023-5380: Fixed a memory safety issue that could be triggered when using multiple protocol screens (bsc#1216133). * CVE-2023-5367: Fixed a memory safety issue in both the XI2 and RandR protocols (bsc#1216135). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4338=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4338=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4338=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4338=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4338=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4338=1 * SUSE Manager Proxy 4.2 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4338=1 * SUSE Manager Retail Branch Server 4.2 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.2-2023-4338=1 * SUSE Manager Server 4.2 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4338=1 * SUSE Linux Enterprise Workstation Extension 15 SP4 zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-4338=1 * SUSE Linux Enterprise Workstation Extension 15 SP5 zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2023-4338=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2023-4338=1 * openSUSE Leap 15.4 zypper in -t patch openSUSE-SLE-15.4-2023-4338=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4338=1 ## Package List: * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64) * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-extra-1.20.3-150200.22.5.79.1 * xorg-x11-server-1.20.3-150200.22.5.79.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-sdk-1.20.3-150200.22.5.79.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-extra-1.20.3-150200.22.5.79.1 * xorg-x11-server-1.20.3-150200.22.5.79.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-sdk-1.20.3-150200.22.5.79.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-extra-1.20.3-150200.22.5.79.1 * xorg-x11-server-1.20.3-150200.22.5.79.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-sdk-1.20.3-150200.22.5.79.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-extra-1.20.3-150200.22.5.79.1 * xorg-x11-server-1.20.3-150200.22.5.79.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-sdk-1.20.3-150200.22.5.79.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-extra-1.20.3-150200.22.5.79.1 * xorg-x11-server-1.20.3-150200.22.5.79.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-sdk-1.20.3-150200.22.5.79.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-extra-1.20.3-150200.22.5.79.1 * xorg-x11-server-1.20.3-150200.22.5.79.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-sdk-1.20.3-150200.22.5.79.1 * SUSE Manager Proxy 4.2 (x86_64) * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-extra-1.20.3-150200.22.5.79.1 * xorg-x11-server-1.20.3-150200.22.5.79.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1 * SUSE Manager Retail Branch Server 4.2 (x86_64) * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-extra-1.20.3-150200.22.5.79.1 * xorg-x11-server-1.20.3-150200.22.5.79.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1 * SUSE Manager Server 4.2 (ppc64le s390x x86_64) * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-extra-1.20.3-150200.22.5.79.1 * xorg-x11-server-1.20.3-150200.22.5.79.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1 * SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64) * xorg-x11-server-wayland-1.20.3-150200.22.5.79.1 * xorg-x11-server-wayland-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1 * SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64) * xorg-x11-server-wayland-1.20.3-150200.22.5.79.1 * xorg-x11-server-wayland-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-extra-1.20.3-150200.22.5.79.1 * xorg-x11-server-1.20.3-150200.22.5.79.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-sdk-1.20.3-150200.22.5.79.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * xorg-x11-server-wayland-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-wayland-1.20.3-150200.22.5.79.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-extra-1.20.3-150200.22.5.79.1 * xorg-x11-server-1.20.3-150200.22.5.79.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.79.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.79.1 * xorg-x11-server-sdk-1.20.3-150200.22.5.79.1

References

* bsc#1216133

* bsc#1216135

* bsc#1216261

Cross-

* CVE-2023-5367

* CVE-2023-5380

* CVE-2023-5574

CVSS scores:

* CVE-2023-5367 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-5367 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-5380 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-5380 ( NVD ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-5574 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-5574 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.4

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise Desktop 15 SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Workstation Extension 15 SP4

* SUSE Linux Enterprise Workstation Extension 15 SP5

* SUSE Manager Proxy 4.2

* SUSE Manager Retail Branch Server 4.2

* SUSE Manager Server 4.2

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-5367.html

* https://www.suse.com/security/cve/CVE-2023-5380.html

* https://www.suse.com/security/cve/CVE-2023-5574.html

* https://bugzilla.suse.com/show_bug.cgi?id=1216133

* https://bugzilla.suse.com/show_bug.cgi?id=1216135

* https://bugzilla.suse.com/show_bug.cgi?id=1216261

Severity
Announcement ID: SUSE-SU-2023:4338-1
Rating: important

Related News