Security update for libX11

Announcement ID: SUSE-SU-2023:0667-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-3555 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-3555 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for libX11 fixes the following issues:

  • Fixed regression introduced with security update for CVE-2022-3555 (bsc#1204425, bsc#1208881)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-667=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-667=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-667=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-667=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libX11-devel-1.6.2-12.27.1
    • libX11-debugsource-1.6.2-12.27.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libX11-xcb1-1.6.2-12.27.1
    • libX11-debugsource-1.6.2-12.27.1
    • libX11-6-1.6.2-12.27.1
    • libX11-6-debuginfo-1.6.2-12.27.1
    • libX11-xcb1-debuginfo-1.6.2-12.27.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • libX11-data-1.6.2-12.27.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libX11-xcb1-32bit-1.6.2-12.27.1
    • libX11-6-32bit-1.6.2-12.27.1
    • libX11-xcb1-debuginfo-32bit-1.6.2-12.27.1
    • libX11-6-debuginfo-32bit-1.6.2-12.27.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libX11-xcb1-1.6.2-12.27.1
    • libX11-debugsource-1.6.2-12.27.1
    • libX11-6-1.6.2-12.27.1
    • libX11-6-debuginfo-1.6.2-12.27.1
    • libX11-xcb1-debuginfo-1.6.2-12.27.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • libX11-data-1.6.2-12.27.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libX11-xcb1-32bit-1.6.2-12.27.1
    • libX11-6-32bit-1.6.2-12.27.1
    • libX11-xcb1-debuginfo-32bit-1.6.2-12.27.1
    • libX11-6-debuginfo-32bit-1.6.2-12.27.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libX11-xcb1-1.6.2-12.27.1
    • libX11-debugsource-1.6.2-12.27.1
    • libX11-6-1.6.2-12.27.1
    • libX11-6-debuginfo-1.6.2-12.27.1
    • libX11-xcb1-debuginfo-1.6.2-12.27.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • libX11-data-1.6.2-12.27.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libX11-xcb1-32bit-1.6.2-12.27.1
    • libX11-6-32bit-1.6.2-12.27.1
    • libX11-xcb1-debuginfo-32bit-1.6.2-12.27.1
    • libX11-6-debuginfo-32bit-1.6.2-12.27.1

References: