suse-su-2023:4292-1
Vulnerability from csaf_suse
Published
2023-10-31 08:21
Modified
2023-10-31 08:21
Summary
Security update for xorg-x11-server
Notes
Title of the patch
Security update for xorg-x11-server
Description of the patch
This update for xorg-x11-server fixes the following issues:
- CVE-2023-5574: Fixed a privilege escalation issue that could be
triggered via the Damage extension protocol (bsc#1216261).
- CVE-2023-5380: Fixed a memory safety issue that could be triggered
when using multiple protocol screens (bsc#1216133).
- CVE-2023-5367: Fixed a memory safety issue in both the XI2 and RandR
protocols (bsc#1216135).
Patchnames
SUSE-2023-4292,SUSE-SLE-Module-Basesystem-15-SP4-2023-4292,SUSE-SLE-Module-Development-Tools-15-SP4-2023-4292,openSUSE-SLE-15.4-2023-4292
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xorg-x11-server",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xorg-x11-server fixes the following issues:\n\n- CVE-2023-5574: Fixed a privilege escalation issue that could be\n triggered via the Damage extension protocol (bsc#1216261).\n- CVE-2023-5380: Fixed a memory safety issue that could be triggered\n when using multiple protocol screens (bsc#1216133).\n- CVE-2023-5367: Fixed a memory safety issue in both the XI2 and RandR\n protocols (bsc#1216135).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4292,SUSE-SLE-Module-Basesystem-15-SP4-2023-4292,SUSE-SLE-Module-Development-Tools-15-SP4-2023-4292,openSUSE-SLE-15.4-2023-4292",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4292-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4292-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234292-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4292-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016948.html"
},
{
"category": "self",
"summary": "SUSE Bug 1216133",
"url": "https://bugzilla.suse.com/1216133"
},
{
"category": "self",
"summary": "SUSE Bug 1216135",
"url": "https://bugzilla.suse.com/1216135"
},
{
"category": "self",
"summary": "SUSE Bug 1216261",
"url": "https://bugzilla.suse.com/1216261"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5367 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5367/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5380 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5380/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5574 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5574/"
}
],
"title": "Security update for xorg-x11-server",
"tracking": {
"current_release_date": "2023-10-31T08:21:57Z",
"generator": {
"date": "2023-10-31T08:21:57Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4292-1",
"initial_release_date": "2023-10-31T08:21:57Z",
"revision_history": [
{
"date": "2023-10-31T08:21:57Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"product": {
"name": "xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"product_id": "xorg-x11-server-1.20.3-150400.38.29.1.aarch64"
}
},
{
"category": "product_version",
"name": "xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"product": {
"name": "xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"product_id": "xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64"
}
},
{
"category": "product_version",
"name": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"product": {
"name": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"product_id": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64"
}
},
{
"category": "product_version",
"name": "xorg-x11-server-source-1.20.3-150400.38.29.1.aarch64",
"product": {
"name": "xorg-x11-server-source-1.20.3-150400.38.29.1.aarch64",
"product_id": "xorg-x11-server-source-1.20.3-150400.38.29.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "xorg-x11-server-1.20.3-150400.38.29.1.i586",
"product": {
"name": "xorg-x11-server-1.20.3-150400.38.29.1.i586",
"product_id": "xorg-x11-server-1.20.3-150400.38.29.1.i586"
}
},
{
"category": "product_version",
"name": "xorg-x11-server-extra-1.20.3-150400.38.29.1.i586",
"product": {
"name": "xorg-x11-server-extra-1.20.3-150400.38.29.1.i586",
"product_id": "xorg-x11-server-extra-1.20.3-150400.38.29.1.i586"
}
},
{
"category": "product_version",
"name": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.i586",
"product": {
"name": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.i586",
"product_id": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.i586"
}
},
{
"category": "product_version",
"name": "xorg-x11-server-source-1.20.3-150400.38.29.1.i586",
"product": {
"name": "xorg-x11-server-source-1.20.3-150400.38.29.1.i586",
"product_id": "xorg-x11-server-source-1.20.3-150400.38.29.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"product": {
"name": "xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"product_id": "xorg-x11-server-1.20.3-150400.38.29.1.ppc64le"
}
},
{
"category": "product_version",
"name": "xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"product": {
"name": "xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"product_id": "xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le"
}
},
{
"category": "product_version",
"name": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"product": {
"name": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"product_id": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le"
}
},
{
"category": "product_version",
"name": "xorg-x11-server-source-1.20.3-150400.38.29.1.ppc64le",
"product": {
"name": "xorg-x11-server-source-1.20.3-150400.38.29.1.ppc64le",
"product_id": "xorg-x11-server-source-1.20.3-150400.38.29.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"product": {
"name": "xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"product_id": "xorg-x11-server-1.20.3-150400.38.29.1.s390x"
}
},
{
"category": "product_version",
"name": "xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"product": {
"name": "xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"product_id": "xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x"
}
},
{
"category": "product_version",
"name": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"product": {
"name": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"product_id": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x"
}
},
{
"category": "product_version",
"name": "xorg-x11-server-source-1.20.3-150400.38.29.1.s390x",
"product": {
"name": "xorg-x11-server-source-1.20.3-150400.38.29.1.s390x",
"product_id": "xorg-x11-server-source-1.20.3-150400.38.29.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"product": {
"name": "xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"product_id": "xorg-x11-server-1.20.3-150400.38.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"product": {
"name": "xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"product_id": "xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"product": {
"name": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"product_id": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64"
}
},
{
"category": "product_version",
"name": "xorg-x11-server-source-1.20.3-150400.38.29.1.x86_64",
"product": {
"name": "xorg-x11-server-source-1.20.3-150400.38.29.1.x86_64",
"product_id": "xorg-x11-server-source-1.20.3-150400.38.29.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-1.20.3-150400.38.29.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64"
},
"product_reference": "xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-1.20.3-150400.38.29.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le"
},
"product_reference": "xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-1.20.3-150400.38.29.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.s390x"
},
"product_reference": "xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-1.20.3-150400.38.29.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64"
},
"product_reference": "xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64"
},
"product_reference": "xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le"
},
"product_reference": "xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x"
},
"product_reference": "xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64"
},
"product_reference": "xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64"
},
"product_reference": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le"
},
"product_reference": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x"
},
"product_reference": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64"
},
"product_reference": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-1.20.3-150400.38.29.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64"
},
"product_reference": "xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-1.20.3-150400.38.29.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le"
},
"product_reference": "xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-1.20.3-150400.38.29.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.s390x"
},
"product_reference": "xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-1.20.3-150400.38.29.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64"
},
"product_reference": "xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64"
},
"product_reference": "xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le"
},
"product_reference": "xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x"
},
"product_reference": "xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64"
},
"product_reference": "xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64"
},
"product_reference": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le"
},
"product_reference": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x"
},
"product_reference": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64"
},
"product_reference": "xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-source-1.20.3-150400.38.29.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.aarch64"
},
"product_reference": "xorg-x11-server-source-1.20.3-150400.38.29.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-source-1.20.3-150400.38.29.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.ppc64le"
},
"product_reference": "xorg-x11-server-source-1.20.3-150400.38.29.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-source-1.20.3-150400.38.29.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.s390x"
},
"product_reference": "xorg-x11-server-source-1.20.3-150400.38.29.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xorg-x11-server-source-1.20.3-150400.38.29.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.x86_64"
},
"product_reference": "xorg-x11-server-source-1.20.3-150400.38.29.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-5367",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5367"
}
],
"notes": [
{
"category": "general",
"text": "A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for possible escalation of privileges or denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5367",
"url": "https://www.suse.com/security/cve/CVE-2023-5367"
},
{
"category": "external",
"summary": "SUSE Bug 1216135 for CVE-2023-5367",
"url": "https://bugzilla.suse.com/1216135"
},
{
"category": "external",
"summary": "SUSE Bug 1217447 for CVE-2023-5367",
"url": "https://bugzilla.suse.com/1217447"
},
{
"category": "external",
"summary": "SUSE Bug 1221590 for CVE-2023-5367",
"url": "https://bugzilla.suse.com/1221590"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-31T08:21:57Z",
"details": "important"
}
],
"title": "CVE-2023-5367"
},
{
"cve": "CVE-2023-5380",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5380"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5380",
"url": "https://www.suse.com/security/cve/CVE-2023-5380"
},
{
"category": "external",
"summary": "SUSE Bug 1216133 for CVE-2023-5380",
"url": "https://bugzilla.suse.com/1216133"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-31T08:21:57Z",
"details": "important"
}
],
"title": "CVE-2023-5380"
},
{
"cve": "CVE-2023-5574",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5574"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xorg-x11-server-Xvfb. This issue occurs in Xvfb with a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode). If the pointer is warped from a screen 1 to a screen 0, a use-after-free issue may be triggered during shutdown or reset of the Xvfb server, allowing for possible escalation of privileges or denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5574",
"url": "https://www.suse.com/security/cve/CVE-2023-5574"
},
{
"category": "external",
"summary": "SUSE Bug 1216261 for CVE-2023-5574",
"url": "https://bugzilla.suse.com/1216261"
},
{
"category": "external",
"summary": "SUSE Bug 1217447 for CVE-2023-5574",
"url": "https://bugzilla.suse.com/1217447"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-extra-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-sdk-1.20.3-150400.38.29.1.x86_64",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.aarch64",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.ppc64le",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.s390x",
"openSUSE Leap 15.4:xorg-x11-server-source-1.20.3-150400.38.29.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-31T08:21:57Z",
"details": "important"
}
],
"title": "CVE-2023-5574"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…