# Security update for xorg-x11-server

Announcement ID: SUSE-SU-2024:1261-1  
Rating: important  
References:

  * bsc#1222309
  * bsc#1222310
  * bsc#1222311
  * bsc#1222312
  * bsc#1222442

  
Cross-References:

  * CVE-2024-31080
  * CVE-2024-31081
  * CVE-2024-31082
  * CVE-2024-31083

  
CVSS scores:

  * CVE-2024-31080 ( SUSE ):  7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2024-31081 ( SUSE ):  7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2024-31082 ( SUSE ):  7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H
  * CVE-2024-31083 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Workstation Extension 15 SP5

  
  
An update that solves four vulnerabilities and has one security fix can now be
installed.

## Description:

This update for xorg-x11-server fixes the following issues:

  * CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length
    (bsc#1222309).
  * CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to
    send reply (bsc#1222310).
  * CVE-2024-31082: Fixed ProcAppleDRICreatePixmap to use unswapped length to
    send reply (bsc#1222311).
  * CVE-2024-31083: Fixed refcounting of glyphs during ProcRenderAddGlyphs
    (bsc#1222312).

Other fixes: \- Fixed regression for security fix for CVE-2024-31083 when using
Android Studio (bnc#1222442)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1261=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1261=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1261=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1261=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1261=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1261=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1261=1

  * SUSE Linux Enterprise Workstation Extension 15 SP5  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-1261=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-1261=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * xorg-x11-server-sdk-1.20.3-150200.22.5.96.1
    * xorg-x11-server-1.20.3-150200.22.5.96.1
    * xorg-x11-server-extra-1.20.3-150200.22.5.96.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.96.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.96.1
    * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.96.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * xorg-x11-server-sdk-1.20.3-150200.22.5.96.1
    * xorg-x11-server-1.20.3-150200.22.5.96.1
    * xorg-x11-server-extra-1.20.3-150200.22.5.96.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.96.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.96.1
    * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.96.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.96.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.96.1
    * xorg-x11-server-wayland-1.20.3-150200.22.5.96.1
    * xorg-x11-server-wayland-debuginfo-1.20.3-150200.22.5.96.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * xorg-x11-server-sdk-1.20.3-150200.22.5.96.1
    * xorg-x11-server-1.20.3-150200.22.5.96.1
    * xorg-x11-server-extra-1.20.3-150200.22.5.96.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.96.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.96.1
    * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.96.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * xorg-x11-server-sdk-1.20.3-150200.22.5.96.1
    * xorg-x11-server-1.20.3-150200.22.5.96.1
    * xorg-x11-server-extra-1.20.3-150200.22.5.96.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.96.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.96.1
    * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.96.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * xorg-x11-server-sdk-1.20.3-150200.22.5.96.1
    * xorg-x11-server-1.20.3-150200.22.5.96.1
    * xorg-x11-server-extra-1.20.3-150200.22.5.96.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.96.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.96.1
    * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.96.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * xorg-x11-server-sdk-1.20.3-150200.22.5.96.1
    * xorg-x11-server-1.20.3-150200.22.5.96.1
    * xorg-x11-server-extra-1.20.3-150200.22.5.96.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.96.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.96.1
    * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.96.1
  * SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.96.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.96.1
    * xorg-x11-server-wayland-1.20.3-150200.22.5.96.1
    * xorg-x11-server-wayland-debuginfo-1.20.3-150200.22.5.96.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * xorg-x11-server-sdk-1.20.3-150200.22.5.96.1
    * xorg-x11-server-1.20.3-150200.22.5.96.1
    * xorg-x11-server-extra-1.20.3-150200.22.5.96.1
    * xorg-x11-server-debugsource-1.20.3-150200.22.5.96.1
    * xorg-x11-server-debuginfo-1.20.3-150200.22.5.96.1
    * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.96.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-31080.html
  * https://www.suse.com/security/cve/CVE-2024-31081.html
  * https://www.suse.com/security/cve/CVE-2024-31082.html
  * https://www.suse.com/security/cve/CVE-2024-31083.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222309
  * https://bugzilla.suse.com/show_bug.cgi?id=1222310
  * https://bugzilla.suse.com/show_bug.cgi?id=1222311
  * https://bugzilla.suse.com/show_bug.cgi?id=1222312
  * https://bugzilla.suse.com/show_bug.cgi?id=1222442

SUSE: 2024:1261-1 important: xorg-x11-server Security Advisory Updates

April 12, 2024

* bsc#1222309 * bsc#1222310 * bsc#1222311 * bsc#1222312 * bsc#1222442

Summary

## This update for xorg-x11-server fixes the following issues: * CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length (bsc#1222309). * CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to send reply (bsc#1222310). * CVE-2024-31082: Fixed ProcAppleDRICreatePixmap to use unswapped length to send reply (bsc#1222311). * CVE-2024-31083: Fixed refcounting of glyphs during ProcRenderAddGlyphs (bsc#1222312). Other fixes: \- Fixed regression for security fix for CVE-2024-31083 when using Android Studio (bnc#1222442) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1261=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1261=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1261=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1261=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1261=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1261=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1261=1 * SUSE Linux Enterprise Workstation Extension 15 SP5 zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-1261=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-1261=1 ## Package List: * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * xorg-x11-server-sdk-1.20.3-150200.22.5.96.1 * xorg-x11-server-1.20.3-150200.22.5.96.1 * xorg-x11-server-extra-1.20.3-150200.22.5.96.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.96.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.96.1 * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.96.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * xorg-x11-server-sdk-1.20.3-150200.22.5.96.1 * xorg-x11-server-1.20.3-150200.22.5.96.1 * xorg-x11-server-extra-1.20.3-150200.22.5.96.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.96.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.96.1 * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.96.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * xorg-x11-server-debuginfo-1.20.3-150200.22.5.96.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.96.1 * xorg-x11-server-wayland-1.20.3-150200.22.5.96.1 * xorg-x11-server-wayland-debuginfo-1.20.3-150200.22.5.96.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * xorg-x11-server-sdk-1.20.3-150200.22.5.96.1 * xorg-x11-server-1.20.3-150200.22.5.96.1 * xorg-x11-server-extra-1.20.3-150200.22.5.96.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.96.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.96.1 * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.96.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * xorg-x11-server-sdk-1.20.3-150200.22.5.96.1 * xorg-x11-server-1.20.3-150200.22.5.96.1 * xorg-x11-server-extra-1.20.3-150200.22.5.96.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.96.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.96.1 * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.96.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * xorg-x11-server-sdk-1.20.3-150200.22.5.96.1 * xorg-x11-server-1.20.3-150200.22.5.96.1 * xorg-x11-server-extra-1.20.3-150200.22.5.96.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.96.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.96.1 * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.96.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * xorg-x11-server-sdk-1.20.3-150200.22.5.96.1 * xorg-x11-server-1.20.3-150200.22.5.96.1 * xorg-x11-server-extra-1.20.3-150200.22.5.96.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.96.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.96.1 * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.96.1 * SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64) * xorg-x11-server-debuginfo-1.20.3-150200.22.5.96.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.96.1 * xorg-x11-server-wayland-1.20.3-150200.22.5.96.1 * xorg-x11-server-wayland-debuginfo-1.20.3-150200.22.5.96.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * xorg-x11-server-sdk-1.20.3-150200.22.5.96.1 * xorg-x11-server-1.20.3-150200.22.5.96.1 * xorg-x11-server-extra-1.20.3-150200.22.5.96.1 * xorg-x11-server-debugsource-1.20.3-150200.22.5.96.1 * xorg-x11-server-debuginfo-1.20.3-150200.22.5.96.1 * xorg-x11-server-extra-debuginfo-1.20.3-150200.22.5.96.1

References

* bsc#1222309

* bsc#1222310

* bsc#1222311

* bsc#1222312

* bsc#1222442

Cross-

* CVE-2024-31080

* CVE-2024-31081

* CVE-2024-31082

* CVE-2024-31083

CVSS scores:

* CVE-2024-31080 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

* CVE-2024-31081 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

* CVE-2024-31082 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H

* CVE-2024-31083 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Workstation Extension 15 SP5

An update that solves four vulnerabilities and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2024-31080.html

* https://www.suse.com/security/cve/CVE-2024-31081.html

* https://www.suse.com/security/cve/CVE-2024-31082.html

* https://www.suse.com/security/cve/CVE-2024-31083.html

* https://bugzilla.suse.com/show_bug.cgi?id=1222309

* https://bugzilla.suse.com/show_bug.cgi?id=1222310

* https://bugzilla.suse.com/show_bug.cgi?id=1222311

* https://bugzilla.suse.com/show_bug.cgi?id=1222312

* https://bugzilla.suse.com/show_bug.cgi?id=1222442

Severity
Announcement ID: SUSE-SU-2024:1261-1
Rating: important

Related News