# Security update for xorg-x11-server

Announcement ID: SUSE-SU-2024:1260-1  
Rating: important  
References:

  * bsc#1222309
  * bsc#1222310
  * bsc#1222311
  * bsc#1222312
  * bsc#1222442

  
Cross-References:

  * CVE-2024-31080
  * CVE-2024-31081
  * CVE-2024-31082
  * CVE-2024-31083

  
CVSS scores:

  * CVE-2024-31080 ( SUSE ):  7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2024-31081 ( SUSE ):  7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2024-31082 ( SUSE ):  7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H
  * CVE-2024-31083 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves four vulnerabilities and has one security fix can now be
installed.

## Description:

This update for xorg-x11-server fixes the following issues:

  * CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length
    (bsc#1222309).
  * CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to
    send reply (bsc#1222310).
  * CVE-2024-31082: Fixed ProcAppleDRICreatePixmap to use unswapped length to
    send reply (bsc#1222311).
  * CVE-2024-31083: Fixed refcounting of glyphs during ProcRenderAddGlyphs
    (bsc#1222312).

Other fixes: \- Fixed regression for security fix for CVE-2024-31083 when using
Android Studio (bnc#1222442)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-1260=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1260=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1260=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1260=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1260=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1260=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1260=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-1260=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1260=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * xorg-x11-server-extra-1.20.3-150400.38.48.1
    * xorg-x11-server-sdk-1.20.3-150400.38.48.1
    * xorg-x11-server-debuginfo-1.20.3-150400.38.48.1
    * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1
    * xorg-x11-server-debugsource-1.20.3-150400.38.48.1
    * xorg-x11-server-source-1.20.3-150400.38.48.1
    * xorg-x11-server-1.20.3-150400.38.48.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * xorg-x11-server-extra-1.20.3-150400.38.48.1
    * xorg-x11-server-sdk-1.20.3-150400.38.48.1
    * xorg-x11-server-debuginfo-1.20.3-150400.38.48.1
    * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1
    * xorg-x11-server-debugsource-1.20.3-150400.38.48.1
    * xorg-x11-server-1.20.3-150400.38.48.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * xorg-x11-server-extra-1.20.3-150400.38.48.1
    * xorg-x11-server-sdk-1.20.3-150400.38.48.1
    * xorg-x11-server-debuginfo-1.20.3-150400.38.48.1
    * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1
    * xorg-x11-server-debugsource-1.20.3-150400.38.48.1
    * xorg-x11-server-1.20.3-150400.38.48.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * xorg-x11-server-extra-1.20.3-150400.38.48.1
    * xorg-x11-server-sdk-1.20.3-150400.38.48.1
    * xorg-x11-server-debuginfo-1.20.3-150400.38.48.1
    * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1
    * xorg-x11-server-debugsource-1.20.3-150400.38.48.1
    * xorg-x11-server-1.20.3-150400.38.48.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * xorg-x11-server-extra-1.20.3-150400.38.48.1
    * xorg-x11-server-sdk-1.20.3-150400.38.48.1
    * xorg-x11-server-debuginfo-1.20.3-150400.38.48.1
    * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1
    * xorg-x11-server-debugsource-1.20.3-150400.38.48.1
    * xorg-x11-server-1.20.3-150400.38.48.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * xorg-x11-server-extra-1.20.3-150400.38.48.1
    * xorg-x11-server-sdk-1.20.3-150400.38.48.1
    * xorg-x11-server-debuginfo-1.20.3-150400.38.48.1
    * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1
    * xorg-x11-server-debugsource-1.20.3-150400.38.48.1
    * xorg-x11-server-1.20.3-150400.38.48.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * xorg-x11-server-extra-1.20.3-150400.38.48.1
    * xorg-x11-server-debuginfo-1.20.3-150400.38.48.1
    * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1
    * xorg-x11-server-debugsource-1.20.3-150400.38.48.1
    * xorg-x11-server-1.20.3-150400.38.48.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * xorg-x11-server-extra-1.20.3-150400.38.48.1
    * xorg-x11-server-debuginfo-1.20.3-150400.38.48.1
    * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1
    * xorg-x11-server-debugsource-1.20.3-150400.38.48.1
    * xorg-x11-server-1.20.3-150400.38.48.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * xorg-x11-server-extra-1.20.3-150400.38.48.1
    * xorg-x11-server-debuginfo-1.20.3-150400.38.48.1
    * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1
    * xorg-x11-server-debugsource-1.20.3-150400.38.48.1
    * xorg-x11-server-1.20.3-150400.38.48.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-31080.html
  * https://www.suse.com/security/cve/CVE-2024-31081.html
  * https://www.suse.com/security/cve/CVE-2024-31082.html
  * https://www.suse.com/security/cve/CVE-2024-31083.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222309
  * https://bugzilla.suse.com/show_bug.cgi?id=1222310
  * https://bugzilla.suse.com/show_bug.cgi?id=1222311
  * https://bugzilla.suse.com/show_bug.cgi?id=1222312
  * https://bugzilla.suse.com/show_bug.cgi?id=1222442

SUSE: 2024:1260-1 important: xorg-x11-server Security Advisory Updates

April 12, 2024

* bsc#1222309 * bsc#1222310 * bsc#1222311 * bsc#1222312 * bsc#1222442

Summary

## This update for xorg-x11-server fixes the following issues: * CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length (bsc#1222309). * CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to send reply (bsc#1222310). * CVE-2024-31082: Fixed ProcAppleDRICreatePixmap to use unswapped length to send reply (bsc#1222311). * CVE-2024-31083: Fixed refcounting of glyphs during ProcRenderAddGlyphs (bsc#1222312). Other fixes: \- Fixed regression for security fix for CVE-2024-31083 when using Android Studio (bnc#1222442) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-1260=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1260=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1260=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1260=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1260=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1260=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1260=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-1260=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1260=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * xorg-x11-server-extra-1.20.3-150400.38.48.1 * xorg-x11-server-sdk-1.20.3-150400.38.48.1 * xorg-x11-server-debuginfo-1.20.3-150400.38.48.1 * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1 * xorg-x11-server-debugsource-1.20.3-150400.38.48.1 * xorg-x11-server-source-1.20.3-150400.38.48.1 * xorg-x11-server-1.20.3-150400.38.48.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * xorg-x11-server-extra-1.20.3-150400.38.48.1 * xorg-x11-server-sdk-1.20.3-150400.38.48.1 * xorg-x11-server-debuginfo-1.20.3-150400.38.48.1 * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1 * xorg-x11-server-debugsource-1.20.3-150400.38.48.1 * xorg-x11-server-1.20.3-150400.38.48.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * xorg-x11-server-extra-1.20.3-150400.38.48.1 * xorg-x11-server-sdk-1.20.3-150400.38.48.1 * xorg-x11-server-debuginfo-1.20.3-150400.38.48.1 * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1 * xorg-x11-server-debugsource-1.20.3-150400.38.48.1 * xorg-x11-server-1.20.3-150400.38.48.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * xorg-x11-server-extra-1.20.3-150400.38.48.1 * xorg-x11-server-sdk-1.20.3-150400.38.48.1 * xorg-x11-server-debuginfo-1.20.3-150400.38.48.1 * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1 * xorg-x11-server-debugsource-1.20.3-150400.38.48.1 * xorg-x11-server-1.20.3-150400.38.48.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * xorg-x11-server-extra-1.20.3-150400.38.48.1 * xorg-x11-server-sdk-1.20.3-150400.38.48.1 * xorg-x11-server-debuginfo-1.20.3-150400.38.48.1 * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1 * xorg-x11-server-debugsource-1.20.3-150400.38.48.1 * xorg-x11-server-1.20.3-150400.38.48.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * xorg-x11-server-extra-1.20.3-150400.38.48.1 * xorg-x11-server-sdk-1.20.3-150400.38.48.1 * xorg-x11-server-debuginfo-1.20.3-150400.38.48.1 * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1 * xorg-x11-server-debugsource-1.20.3-150400.38.48.1 * xorg-x11-server-1.20.3-150400.38.48.1 * SUSE Manager Proxy 4.3 (x86_64) * xorg-x11-server-extra-1.20.3-150400.38.48.1 * xorg-x11-server-debuginfo-1.20.3-150400.38.48.1 * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1 * xorg-x11-server-debugsource-1.20.3-150400.38.48.1 * xorg-x11-server-1.20.3-150400.38.48.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * xorg-x11-server-extra-1.20.3-150400.38.48.1 * xorg-x11-server-debuginfo-1.20.3-150400.38.48.1 * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1 * xorg-x11-server-debugsource-1.20.3-150400.38.48.1 * xorg-x11-server-1.20.3-150400.38.48.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * xorg-x11-server-extra-1.20.3-150400.38.48.1 * xorg-x11-server-debuginfo-1.20.3-150400.38.48.1 * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1 * xorg-x11-server-debugsource-1.20.3-150400.38.48.1 * xorg-x11-server-1.20.3-150400.38.48.1

References

* bsc#1222309

* bsc#1222310

* bsc#1222311

* bsc#1222312

* bsc#1222442

Cross-

* CVE-2024-31080

* CVE-2024-31081

* CVE-2024-31082

* CVE-2024-31083

CVSS scores:

* CVE-2024-31080 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

* CVE-2024-31081 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

* CVE-2024-31082 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H

* CVE-2024-31083 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.4

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves four vulnerabilities and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2024-31080.html

* https://www.suse.com/security/cve/CVE-2024-31081.html

* https://www.suse.com/security/cve/CVE-2024-31082.html

* https://www.suse.com/security/cve/CVE-2024-31083.html

* https://bugzilla.suse.com/show_bug.cgi?id=1222309

* https://bugzilla.suse.com/show_bug.cgi?id=1222310

* https://bugzilla.suse.com/show_bug.cgi?id=1222311

* https://bugzilla.suse.com/show_bug.cgi?id=1222312

* https://bugzilla.suse.com/show_bug.cgi?id=1222442

Severity
Announcement ID: SUSE-SU-2024:1260-1
Rating: important

Related News