# Security update for xorg-x11-server

Announcement ID: SUSE-SU-2024:0109-1  
Rating: important  
References:

  * bsc#1218176
  * bsc#1218240
  * bsc#1218582
  * bsc#1218583
  * bsc#1218584
  * bsc#1218585

  
Cross-References:

  * CVE-2023-6816
  * CVE-2024-0229
  * CVE-2024-21885
  * CVE-2024-21886

  
CVSS scores:

  * CVE-2023-6816 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-0229 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-21885 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-21886 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * Development Tools Module 15-SP5
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves four vulnerabilities and has two security fixes can now be
installed.

## Description:

This update for xorg-x11-server fixes the following issues:

Security fixes:

  * CVE-2023-6816: Fixed heap buffer overflow in DeviceFocusEvent and
    ProcXIQueryPointer (bsc#1218582)
  * CVE-2024-0229: Fixed reattaching to different master device may lead to out-
    of-bounds memory access (bsc#1218583)
  * CVE-2024-21885: Fixed heap buffer overflow in XISendDeviceHierarchyEvent
    (bsc#1218584)
  * CVE-2024-21886: Fixed heap buffer overflow in DisableDevice (bsc#1218585)

Other:

  * Fix vmware graphics driver crash (bsc#1218176)
  * Fix xserver crash when Xinerama is enabled (bsc#1218240)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-109=1 openSUSE-SLE-15.5-2024-109=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-109=1

  * Development Tools Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-109=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    * xorg-x11-server-extra-debuginfo-21.1.4-150500.7.18.1
    * xorg-x11-server-Xvfb-21.1.4-150500.7.18.1
    * xorg-x11-server-extra-21.1.4-150500.7.18.1
    * xorg-x11-server-debuginfo-21.1.4-150500.7.18.1
    * xorg-x11-server-sdk-21.1.4-150500.7.18.1
    * xorg-x11-server-source-21.1.4-150500.7.18.1
    * xorg-x11-server-debugsource-21.1.4-150500.7.18.1
    * xorg-x11-server-Xvfb-debuginfo-21.1.4-150500.7.18.1
    * xorg-x11-server-21.1.4-150500.7.18.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * xorg-x11-server-extra-debuginfo-21.1.4-150500.7.18.1
    * xorg-x11-server-Xvfb-21.1.4-150500.7.18.1
    * xorg-x11-server-extra-21.1.4-150500.7.18.1
    * xorg-x11-server-debuginfo-21.1.4-150500.7.18.1
    * xorg-x11-server-debugsource-21.1.4-150500.7.18.1
    * xorg-x11-server-Xvfb-debuginfo-21.1.4-150500.7.18.1
    * xorg-x11-server-21.1.4-150500.7.18.1
  * Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * xorg-x11-server-debuginfo-21.1.4-150500.7.18.1
    * xorg-x11-server-debugsource-21.1.4-150500.7.18.1
    * xorg-x11-server-sdk-21.1.4-150500.7.18.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-6816.html
  * https://www.suse.com/security/cve/CVE-2024-0229.html
  * https://www.suse.com/security/cve/CVE-2024-21885.html
  * https://www.suse.com/security/cve/CVE-2024-21886.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218176
  * https://bugzilla.suse.com/show_bug.cgi?id=1218240
  * https://bugzilla.suse.com/show_bug.cgi?id=1218582
  * https://bugzilla.suse.com/show_bug.cgi?id=1218583
  * https://bugzilla.suse.com/show_bug.cgi?id=1218584
  * https://bugzilla.suse.com/show_bug.cgi?id=1218585

SUSE: 2024:0109-1 important: xorg-x11-server

January 17, 2024
* bsc#1218176 * bsc#1218240 * bsc#1218582 * bsc#1218583 * bsc#1218584

Summary

## This update for xorg-x11-server fixes the following issues: Security fixes: * CVE-2023-6816: Fixed heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer (bsc#1218582) * CVE-2024-0229: Fixed reattaching to different master device may lead to out- of-bounds memory access (bsc#1218583) * CVE-2024-21885: Fixed heap buffer overflow in XISendDeviceHierarchyEvent (bsc#1218584) * CVE-2024-21886: Fixed heap buffer overflow in DisableDevice (bsc#1218585) Other: * Fix vmware graphics driver crash (bsc#1218176) * Fix xserver crash when Xinerama is enabled (bsc#1218240) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch SUSE-2024-109=1 openSUSE-SLE-15.5-2024-109=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-109=1 * Development Tools Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-109=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586) * xorg-x11-server-extra-debuginfo-21.1.4-150500.7.18.1 * xorg-x11-server-Xvfb-21.1.4-150500.7.18.1 * xorg-x11-server-extra-21.1.4-150500.7.18.1 * xorg-x11-server-debuginfo-21.1.4-150500.7.18.1 * xorg-x11-server-sdk-21.1.4-150500.7.18.1 * xorg-x11-server-source-21.1.4-150500.7.18.1 * xorg-x11-server-debugsource-21.1.4-150500.7.18.1 * xorg-x11-server-Xvfb-debuginfo-21.1.4-150500.7.18.1 * xorg-x11-server-21.1.4-150500.7.18.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * xorg-x11-server-extra-debuginfo-21.1.4-150500.7.18.1 * xorg-x11-server-Xvfb-21.1.4-150500.7.18.1 * xorg-x11-server-extra-21.1.4-150500.7.18.1 * xorg-x11-server-debuginfo-21.1.4-150500.7.18.1 * xorg-x11-server-debugsource-21.1.4-150500.7.18.1 * xorg-x11-server-Xvfb-debuginfo-21.1.4-150500.7.18.1 * xorg-x11-server-21.1.4-150500.7.18.1 * Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64) * xorg-x11-server-debuginfo-21.1.4-150500.7.18.1 * xorg-x11-server-debugsource-21.1.4-150500.7.18.1 * xorg-x11-server-sdk-21.1.4-150500.7.18.1

References

* bsc#1218176

* bsc#1218240

* bsc#1218582

* bsc#1218583

* bsc#1218584

* bsc#1218585

Cross-

* CVE-2023-6816

* CVE-2024-0229

* CVE-2024-21885

* CVE-2024-21886

CVSS scores:

* CVE-2023-6816 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-0229 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-21885 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-21886 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP5

* Development Tools Module 15-SP5

* openSUSE Leap 15.5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves four vulnerabilities and has two security fixes can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2023-6816.html

* https://www.suse.com/security/cve/CVE-2024-0229.html

* https://www.suse.com/security/cve/CVE-2024-21885.html

* https://www.suse.com/security/cve/CVE-2024-21886.html

* https://bugzilla.suse.com/show_bug.cgi?id=1218176

* https://bugzilla.suse.com/show_bug.cgi?id=1218240

* https://bugzilla.suse.com/show_bug.cgi?id=1218582

* https://bugzilla.suse.com/show_bug.cgi?id=1218583

* https://bugzilla.suse.com/show_bug.cgi?id=1218584

* https://bugzilla.suse.com/show_bug.cgi?id=1218585

Severity
Announcement ID: SUSE-SU-2024:0109-1
Rating: important

Related News