SUSE update for xorg-x11-server



Published: 2022-11-03 | Updated: 2023-02-07
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-3550
CVE-2022-3551
CWE-ID CWE-119
CWE-401
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Software Development Kit
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

xorg-x11-server-extra-debuginfo
Operating systems & Components / Operating system package or component

xorg-x11-server-extra
Operating systems & Components / Operating system package or component

xorg-x11-server
Operating systems & Components / Operating system package or component

xorg-x11-server-sdk
Operating systems & Components / Operating system package or component

xorg-x11-server-debugsource
Operating systems & Components / Operating system package or component

xorg-x11-server-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU68415

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3550

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the _GetCountedString() function in xkb/xkb.c. A local user can trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package xorg-x11-server to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP5

xorg-x11-server-extra-debuginfo: before 1.19.6-10.35.1

xorg-x11-server-extra: before 1.19.6-10.35.1

xorg-x11-server: before 1.19.6-10.35.1

xorg-x11-server-sdk: before 1.19.6-10.35.1

xorg-x11-server-debugsource: before 1.19.6-10.35.1

xorg-x11-server-debuginfo: before 1.19.6-10.35.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223863-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU68416

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3551

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack on the target system.

The vulnerability exists due memory leak within the ProcXkbGetKbdByName() function in xkb/xkb.c. A local user can force the application to leak memory and perform denial of service attack.

Mitigation

Update the affected package xorg-x11-server to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP5

xorg-x11-server-extra-debuginfo: before 1.19.6-10.35.1

xorg-x11-server-extra: before 1.19.6-10.35.1

xorg-x11-server: before 1.19.6-10.35.1

xorg-x11-server-sdk: before 1.19.6-10.35.1

xorg-x11-server-debugsource: before 1.19.6-10.35.1

xorg-x11-server-debuginfo: before 1.19.6-10.35.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223863-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###