===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2296                               
                    Security update for xorg-x11-server                    
                               15 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xorg-x11-server                                         
Publisher:         SUSE                                                    
Operating System:  SUSE                                                    
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-31080 CVE-2024-31081 CVE-2024-31082            
                   CVE-2024-31083                                          

Original Bulletin:
   https://www.suse.com/support/update/announcement/2024/suse-su-20241260-1

Comment: CVSS (Max):  7.8 CVE-2024-31083 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE                                                 
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for xorg-x11-server

Announcement ID:  SUSE-SU-2024:1260-1
     Rating:      important
                    o bsc#1222309
                    o bsc#1222310
   References:      o bsc#1222311
                    o bsc#1222312
                    o bsc#1222442

                    o CVE-2024-31080
                    o CVE-2024-31081
Cross-References:   o CVE-2024-31082
                    o CVE-2024-31083

                    o CVE-2024-31080 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N
                      /S:U/C:L/I:L/A:H
                    o CVE-2024-31081 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N
                      /S:U/C:L/I:L/A:H
  CVSS scores:      o CVE-2024-31082 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:H/I:L/A:H
                    o CVE-2024-31083 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:H/I:H/A:H

                    o openSUSE Leap 15.4
                    o SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
                    o SUSE Linux Enterprise High Performance Computing 15 SP4
                    o SUSE Linux Enterprise High Performance Computing ESPOS 15
                      SP4
    Affected        o SUSE Linux Enterprise High Performance Computing LTSS 15
    Products:         SP4
                    o SUSE Linux Enterprise Server 15 SP4
                    o SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP4
                    o SUSE Manager Proxy 4.3
                    o SUSE Manager Retail Branch Server 4.3
                    o SUSE Manager Server 4.3

An update that solves four vulnerabilities and has one security fix can now be
installed.

Description:

This update for xorg-x11-server fixes the following issues:

  o CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length (bsc#
    1222309).
  o CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to
    send reply (bsc#1222310).
  o CVE-2024-31082: Fixed ProcAppleDRICreatePixmap to use unswapped length to
    send reply (bsc#1222311).
  o CVE-2024-31083: Fixed refcounting of glyphs during ProcRenderAddGlyphs (bsc
    #1222312).

Other fixes: - Fixed regression for security fix for CVE-2024-31083 when using
Android Studio (bnc#1222442)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4
    zypper in -t patch SUSE-2024-1260=1
  o SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1260=1
  o SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1260=1
  o SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1260=1
  o SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1260=1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1260=1
  o SUSE Manager Proxy 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1260=1
  o SUSE Manager Retail Branch Server 4.3
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-1260=1
  o SUSE Manager Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1260=1

Package List:

  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
       xorg-x11-server-extra-1.20.3-150400.38.48.1
       xorg-x11-server-sdk-1.20.3-150400.38.48.1
       xorg-x11-server-debuginfo-1.20.3-150400.38.48.1
       xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1
       xorg-x11-server-debugsource-1.20.3-150400.38.48.1
       xorg-x11-server-source-1.20.3-150400.38.48.1
       xorg-x11-server-1.20.3-150400.38.48.1
  o SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
       xorg-x11-server-extra-1.20.3-150400.38.48.1
       xorg-x11-server-sdk-1.20.3-150400.38.48.1
       xorg-x11-server-debuginfo-1.20.3-150400.38.48.1
       xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1
       xorg-x11-server-debugsource-1.20.3-150400.38.48.1
       xorg-x11-server-1.20.3-150400.38.48.1
  o SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
       xorg-x11-server-extra-1.20.3-150400.38.48.1
       xorg-x11-server-sdk-1.20.3-150400.38.48.1
       xorg-x11-server-debuginfo-1.20.3-150400.38.48.1
       xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1
       xorg-x11-server-debugsource-1.20.3-150400.38.48.1
       xorg-x11-server-1.20.3-150400.38.48.1
  o SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
       xorg-x11-server-extra-1.20.3-150400.38.48.1
       xorg-x11-server-sdk-1.20.3-150400.38.48.1
       xorg-x11-server-debuginfo-1.20.3-150400.38.48.1
       xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1
       xorg-x11-server-debugsource-1.20.3-150400.38.48.1
       xorg-x11-server-1.20.3-150400.38.48.1
  o SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
       xorg-x11-server-extra-1.20.3-150400.38.48.1
       xorg-x11-server-sdk-1.20.3-150400.38.48.1
       xorg-x11-server-debuginfo-1.20.3-150400.38.48.1
       xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1
       xorg-x11-server-debugsource-1.20.3-150400.38.48.1
       xorg-x11-server-1.20.3-150400.38.48.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
       xorg-x11-server-extra-1.20.3-150400.38.48.1
       xorg-x11-server-sdk-1.20.3-150400.38.48.1
       xorg-x11-server-debuginfo-1.20.3-150400.38.48.1
       xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1
       xorg-x11-server-debugsource-1.20.3-150400.38.48.1
       xorg-x11-server-1.20.3-150400.38.48.1
  o SUSE Manager Proxy 4.3 (x86_64)
       xorg-x11-server-extra-1.20.3-150400.38.48.1
       xorg-x11-server-debuginfo-1.20.3-150400.38.48.1
       xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1
       xorg-x11-server-debugsource-1.20.3-150400.38.48.1
       xorg-x11-server-1.20.3-150400.38.48.1
  o SUSE Manager Retail Branch Server 4.3 (x86_64)
       xorg-x11-server-extra-1.20.3-150400.38.48.1
       xorg-x11-server-debuginfo-1.20.3-150400.38.48.1
       xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1
       xorg-x11-server-debugsource-1.20.3-150400.38.48.1
       xorg-x11-server-1.20.3-150400.38.48.1
  o SUSE Manager Server 4.3 (ppc64le s390x x86_64)
       xorg-x11-server-extra-1.20.3-150400.38.48.1
       xorg-x11-server-debuginfo-1.20.3-150400.38.48.1
       xorg-x11-server-extra-debuginfo-1.20.3-150400.38.48.1
       xorg-x11-server-debugsource-1.20.3-150400.38.48.1
       xorg-x11-server-1.20.3-150400.38.48.1

References:

  o https://www.suse.com/security/cve/CVE-2024-31080.html
  o https://www.suse.com/security/cve/CVE-2024-31081.html
  o https://www.suse.com/security/cve/CVE-2024-31082.html
  o https://www.suse.com/security/cve/CVE-2024-31083.html
  o https://bugzilla.suse.com/show_bug.cgi?id=1222309
  o https://bugzilla.suse.com/show_bug.cgi?id=1222310
  o https://bugzilla.suse.com/show_bug.cgi?id=1222311
  o https://bugzilla.suse.com/show_bug.cgi?id=1222312
  o https://bugzilla.suse.com/show_bug.cgi?id=1222442

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================