# Security update for Mesa

Announcement ID: SUSE-SU-2024:3526-1  
Release Date: 2024-10-04T13:25:21Z  
Rating: moderate  
References:

  * bsc#1222040
  * bsc#1222041
  * bsc#1222042

  
Cross-References:

  * CVE-2023-45913
  * CVE-2023-45919
  * CVE-2023-45922

  
CVSS scores:

  * CVE-2023-45913 ( SUSE ):  4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-45919 ( SUSE ):  4.8 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:H
  * CVE-2023-45922 ( SUSE ):  4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5
  * SUSE Linux Enterprise Workstation Extension 12 12-SP5

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for Mesa fixes the following issues:

  * CVE-2023-45919: Fixed buffer over-read in glXQueryServerString()
    (bsc#1222041).
  * CVE-2023-45913: Fixed NULL pointer dereference via
    dri2GetGlxDrawableFromXDrawableId() (bsc#1222040).
  * CVE-2023-45922: Fixed segmentation violation in __glXGetDrawableAttribute()
    (bsc#CVE-2023-45922).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3526=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3526=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3526=1

  * SUSE Linux Enterprise Workstation Extension 12 12-SP5  
    zypper in -t patch SUSE-SLE-WE-12-SP5-2024-3526=1

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-3526=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * Mesa-dri-18.3.2-14.9.1
    * Mesa-dri-debuginfo-18.3.2-14.9.1
    * Mesa-libGL1-debuginfo-18.3.2-14.9.1
    * Mesa-libglapi0-debuginfo-18.3.2-14.9.1
    * Mesa-debugsource-18.3.2-14.9.1
    * Mesa-libEGL1-debuginfo-18.3.2-14.9.1
    * Mesa-libGLESv2-2-18.3.2-14.9.1
    * Mesa-libGLESv2-2-debuginfo-18.3.2-14.9.1
    * Mesa-18.3.2-14.9.1
    * libgbm1-18.3.2-14.9.1
    * Mesa-libglapi0-18.3.2-14.9.1
    * Mesa-libGL1-18.3.2-14.9.1
    * libgbm1-debuginfo-18.3.2-14.9.1
    * Mesa-drivers-debugsource-18.3.2-14.9.1
    * libxatracker2-debuginfo-1.0.0-14.9.1
    * Mesa-libEGL1-18.3.2-14.9.1
    * libxatracker2-1.0.0-14.9.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * Mesa-libGL1-debuginfo-32bit-18.3.2-14.9.1
    * Mesa-libGL1-32bit-18.3.2-14.9.1
    * libgbm1-32bit-18.3.2-14.9.1
    * Mesa-libEGL1-debuginfo-32bit-18.3.2-14.9.1
    * Mesa-dri-32bit-18.3.2-14.9.1
    * libgbm1-debuginfo-32bit-18.3.2-14.9.1
    * Mesa-libEGL1-32bit-18.3.2-14.9.1
    * Mesa-libglapi0-debuginfo-32bit-18.3.2-14.9.1
    * Mesa-32bit-18.3.2-14.9.1
    * Mesa-dri-debuginfo-32bit-18.3.2-14.9.1
    * Mesa-libglapi0-32bit-18.3.2-14.9.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * Mesa-dri-18.3.2-14.9.1
    * Mesa-dri-debuginfo-18.3.2-14.9.1
    * Mesa-libGL1-debuginfo-18.3.2-14.9.1
    * Mesa-libglapi0-debuginfo-18.3.2-14.9.1
    * Mesa-debugsource-18.3.2-14.9.1
    * Mesa-libEGL1-debuginfo-18.3.2-14.9.1
    * Mesa-libGLESv2-2-18.3.2-14.9.1
    * Mesa-libGLESv2-2-debuginfo-18.3.2-14.9.1
    * Mesa-18.3.2-14.9.1
    * libgbm1-18.3.2-14.9.1
    * Mesa-libglapi0-18.3.2-14.9.1
    * Mesa-libGL1-18.3.2-14.9.1
    * libgbm1-debuginfo-18.3.2-14.9.1
    * Mesa-drivers-debugsource-18.3.2-14.9.1
    * Mesa-libEGL1-18.3.2-14.9.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le x86_64)
    * libxatracker2-1.0.0-14.9.1
    * libxatracker2-debuginfo-1.0.0-14.9.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * Mesa-libGL1-debuginfo-32bit-18.3.2-14.9.1
    * Mesa-libGL1-32bit-18.3.2-14.9.1
    * libgbm1-32bit-18.3.2-14.9.1
    * Mesa-libEGL1-debuginfo-32bit-18.3.2-14.9.1
    * Mesa-dri-32bit-18.3.2-14.9.1
    * libgbm1-debuginfo-32bit-18.3.2-14.9.1
    * Mesa-libEGL1-32bit-18.3.2-14.9.1
    * Mesa-32bit-18.3.2-14.9.1
    * Mesa-libglapi0-debuginfo-32bit-18.3.2-14.9.1
    * Mesa-dri-debuginfo-32bit-18.3.2-14.9.1
    * Mesa-libglapi0-32bit-18.3.2-14.9.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * Mesa-dri-18.3.2-14.9.1
    * Mesa-dri-debuginfo-18.3.2-14.9.1
    * Mesa-libGL1-debuginfo-18.3.2-14.9.1
    * Mesa-libglapi0-debuginfo-18.3.2-14.9.1
    * Mesa-debugsource-18.3.2-14.9.1
    * Mesa-libEGL1-debuginfo-18.3.2-14.9.1
    * Mesa-libGLESv2-2-18.3.2-14.9.1
    * Mesa-libGLESv2-2-debuginfo-18.3.2-14.9.1
    * Mesa-18.3.2-14.9.1
    * libgbm1-18.3.2-14.9.1
    * Mesa-libglapi0-18.3.2-14.9.1
    * Mesa-libGL1-18.3.2-14.9.1
    * libgbm1-debuginfo-18.3.2-14.9.1
    * Mesa-drivers-debugsource-18.3.2-14.9.1
    * libxatracker2-debuginfo-1.0.0-14.9.1
    * Mesa-libEGL1-18.3.2-14.9.1
    * libxatracker2-1.0.0-14.9.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * Mesa-libGL1-debuginfo-32bit-18.3.2-14.9.1
    * Mesa-libGL1-32bit-18.3.2-14.9.1
    * libgbm1-32bit-18.3.2-14.9.1
    * Mesa-libEGL1-debuginfo-32bit-18.3.2-14.9.1
    * Mesa-dri-32bit-18.3.2-14.9.1
    * libgbm1-debuginfo-32bit-18.3.2-14.9.1
    * Mesa-libEGL1-32bit-18.3.2-14.9.1
    * Mesa-libglapi0-debuginfo-32bit-18.3.2-14.9.1
    * Mesa-32bit-18.3.2-14.9.1
    * Mesa-dri-debuginfo-32bit-18.3.2-14.9.1
    * Mesa-libglapi0-32bit-18.3.2-14.9.1
  * SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    * Mesa-libGLESv1_CM1-debuginfo-18.3.2-14.9.1
    * libXvMC_r600-debuginfo-18.3.2-14.9.1
    * Mesa-debugsource-18.3.2-14.9.1
    * libXvMC_r600-18.3.2-14.9.1
    * libvdpau_nouveau-18.3.2-14.9.1
    * libvulkan_intel-18.3.2-14.9.1
    * libvulkan_radeon-debuginfo-18.3.2-14.9.1
    * Mesa-libGLESv2-2-debuginfo-32bit-18.3.2-14.9.1
    * libvdpau_nouveau-debuginfo-18.3.2-14.9.1
    * Mesa-libGLESv1_CM1-18.3.2-14.9.1
    * Mesa-drivers-debugsource-18.3.2-14.9.1
    * libvdpau_radeonsi-18.3.2-14.9.1
    * libvulkan_radeon-18.3.2-14.9.1
    * libvdpau_r600-18.3.2-14.9.1
    * libXvMC_nouveau-18.3.2-14.9.1
    * libvdpau_radeonsi-debuginfo-18.3.2-14.9.1
    * Mesa-libva-18.3.2-14.9.1
    * Mesa-libva-debuginfo-18.3.2-14.9.1
    * libvdpau_r600-debuginfo-18.3.2-14.9.1
    * libXvMC_nouveau-debuginfo-18.3.2-14.9.1
    * Mesa-libGLESv2-2-32bit-18.3.2-14.9.1
    * Mesa-libd3d-18.3.2-14.9.1
    * libvulkan_intel-debuginfo-18.3.2-14.9.1
    * Mesa-libd3d-debuginfo-18.3.2-14.9.1
    * libvdpau_r300-18.3.2-14.9.1
    * libvdpau_r300-debuginfo-18.3.2-14.9.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * libOSMesa8-debuginfo-18.3.2-14.9.1
    * Mesa-devel-18.3.2-14.9.1
    * Mesa-libGLESv1_CM1-debuginfo-18.3.2-14.9.1
    * Mesa-debugsource-18.3.2-14.9.1
    * libOSMesa-devel-18.3.2-14.9.1
    * Mesa-libGLESv3-devel-18.3.2-14.9.1
    * Mesa-KHR-devel-18.3.2-14.9.1
    * Mesa-libGLESv2-devel-18.3.2-14.9.1
    * libOSMesa8-18.3.2-14.9.1
    * Mesa-libglapi-devel-18.3.2-14.9.1
    * Mesa-dri-devel-18.3.2-14.9.1
    * Mesa-libGL-devel-18.3.2-14.9.1
    * libgbm-devel-18.3.2-14.9.1
    * Mesa-libGLESv1_CM1-18.3.2-14.9.1
    * Mesa-libEGL-devel-18.3.2-14.9.1
    * Mesa-libGLESv1_CM-devel-18.3.2-14.9.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 x86_64)
    * Mesa-libd3d-devel-18.3.2-14.9.1
    * Mesa-drivers-debugsource-18.3.2-14.9.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le
    x86_64)
    * libxatracker-devel-1.0.0-14.9.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (s390x x86_64)
    * libOSMesa8-debuginfo-32bit-18.3.2-14.9.1
    * libOSMesa8-32bit-18.3.2-14.9.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (x86_64)
    * Mesa-libVulkan-devel-18.3.2-14.9.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-45913.html
  * https://www.suse.com/security/cve/CVE-2023-45919.html
  * https://www.suse.com/security/cve/CVE-2023-45922.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222040
  * https://bugzilla.suse.com/show_bug.cgi?id=1222041
  * https://bugzilla.suse.com/show_bug.cgi?id=1222042

SUSE: 2024:3526-1 moderate: Mesa Security Advisory Updates

October 4, 2024
* bsc#1222040 * bsc#1222041 * bsc#1222042 Cross-References:

Summary

## This update for Mesa fixes the following issues: * CVE-2023-45919: Fixed buffer over-read in glXQueryServerString() (bsc#1222041). * CVE-2023-45913: Fixed NULL pointer dereference via dri2GetGlxDrawableFromXDrawableId() (bsc#1222040). * CVE-2023-45922: Fixed segmentation violation in __glXGetDrawableAttribute() (bsc#CVE-2023-45922). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3526=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3526=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3526=1 * SUSE Linux Enterprise Workstation Extension 12 12-SP5 zypper in -t patch SUSE-SLE-WE-12-SP5-2024-3526=1 * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-3526=1 ## Package List: * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * Mesa-dri-18.3.2-14.9.1 * Mesa-dri-debuginfo-18.3.2-14.9.1 * Mesa-libGL1-debuginfo-18.3.2-14.9.1 * Mesa-libglapi0-debuginfo-18.3.2-14.9.1 * Mesa-debugsource-18.3.2-14.9.1 * Mesa-libEGL1-debuginfo-18.3.2-14.9.1 * Mesa-libGLESv2-2-18.3.2-14.9.1 * Mesa-libGLESv2-2-debuginfo-18.3.2-14.9.1 * Mesa-18.3.2-14.9.1 * libgbm1-18.3.2-14.9.1 * Mesa-libglapi0-18.3.2-14.9.1 * Mesa-libGL1-18.3.2-14.9.1 * libgbm1-debuginfo-18.3.2-14.9.1 * Mesa-drivers-debugsource-18.3.2-14.9.1 * libxatracker2-debuginfo-1.0.0-14.9.1 * Mesa-libEGL1-18.3.2-14.9.1 * libxatracker2-1.0.0-14.9.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64) * Mesa-libGL1-debuginfo-32bit-18.3.2-14.9.1 * Mesa-libGL1-32bit-18.3.2-14.9.1 * libgbm1-32bit-18.3.2-14.9.1 * Mesa-libEGL1-debuginfo-32bit-18.3.2-14.9.1 * Mesa-dri-32bit-18.3.2-14.9.1 * libgbm1-debuginfo-32bit-18.3.2-14.9.1 * Mesa-libEGL1-32bit-18.3.2-14.9.1 * Mesa-libglapi0-debuginfo-32bit-18.3.2-14.9.1 * Mesa-32bit-18.3.2-14.9.1 * Mesa-dri-debuginfo-32bit-18.3.2-14.9.1 * Mesa-libglapi0-32bit-18.3.2-14.9.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * Mesa-dri-18.3.2-14.9.1 * Mesa-dri-debuginfo-18.3.2-14.9.1 * Mesa-libGL1-debuginfo-18.3.2-14.9.1 * Mesa-libglapi0-debuginfo-18.3.2-14.9.1 * Mesa-debugsource-18.3.2-14.9.1 * Mesa-libEGL1-debuginfo-18.3.2-14.9.1 * Mesa-libGLESv2-2-18.3.2-14.9.1 * Mesa-libGLESv2-2-debuginfo-18.3.2-14.9.1 * Mesa-18.3.2-14.9.1 * libgbm1-18.3.2-14.9.1 * Mesa-libglapi0-18.3.2-14.9.1 * Mesa-libGL1-18.3.2-14.9.1 * libgbm1-debuginfo-18.3.2-14.9.1 * Mesa-drivers-debugsource-18.3.2-14.9.1 * Mesa-libEGL1-18.3.2-14.9.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le x86_64) * libxatracker2-1.0.0-14.9.1 * libxatracker2-debuginfo-1.0.0-14.9.1 * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64) * Mesa-libGL1-debuginfo-32bit-18.3.2-14.9.1 * Mesa-libGL1-32bit-18.3.2-14.9.1 * libgbm1-32bit-18.3.2-14.9.1 * Mesa-libEGL1-debuginfo-32bit-18.3.2-14.9.1 * Mesa-dri-32bit-18.3.2-14.9.1 * libgbm1-debuginfo-32bit-18.3.2-14.9.1 * Mesa-libEGL1-32bit-18.3.2-14.9.1 * Mesa-32bit-18.3.2-14.9.1 * Mesa-libglapi0-debuginfo-32bit-18.3.2-14.9.1 * Mesa-dri-debuginfo-32bit-18.3.2-14.9.1 * Mesa-libglapi0-32bit-18.3.2-14.9.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * Mesa-dri-18.3.2-14.9.1 * Mesa-dri-debuginfo-18.3.2-14.9.1 * Mesa-libGL1-debuginfo-18.3.2-14.9.1 * Mesa-libglapi0-debuginfo-18.3.2-14.9.1 * Mesa-debugsource-18.3.2-14.9.1 * Mesa-libEGL1-debuginfo-18.3.2-14.9.1 * Mesa-libGLESv2-2-18.3.2-14.9.1 * Mesa-libGLESv2-2-debuginfo-18.3.2-14.9.1 * Mesa-18.3.2-14.9.1 * libgbm1-18.3.2-14.9.1 * Mesa-libglapi0-18.3.2-14.9.1 * Mesa-libGL1-18.3.2-14.9.1 * libgbm1-debuginfo-18.3.2-14.9.1 * Mesa-drivers-debugsource-18.3.2-14.9.1 * libxatracker2-debuginfo-1.0.0-14.9.1 * Mesa-libEGL1-18.3.2-14.9.1 * libxatracker2-1.0.0-14.9.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64) * Mesa-libGL1-debuginfo-32bit-18.3.2-14.9.1 * Mesa-libGL1-32bit-18.3.2-14.9.1 * libgbm1-32bit-18.3.2-14.9.1 * Mesa-libEGL1-debuginfo-32bit-18.3.2-14.9.1 * Mesa-dri-32bit-18.3.2-14.9.1 * libgbm1-debuginfo-32bit-18.3.2-14.9.1 * Mesa-libEGL1-32bit-18.3.2-14.9.1 * Mesa-libglapi0-debuginfo-32bit-18.3.2-14.9.1 * Mesa-32bit-18.3.2-14.9.1 * Mesa-dri-debuginfo-32bit-18.3.2-14.9.1 * Mesa-libglapi0-32bit-18.3.2-14.9.1 * SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64) * Mesa-libGLESv1_CM1-debuginfo-18.3.2-14.9.1 * libXvMC_r600-debuginfo-18.3.2-14.9.1 * Mesa-debugsource-18.3.2-14.9.1 * libXvMC_r600-18.3.2-14.9.1 * libvdpau_nouveau-18.3.2-14.9.1 * libvulkan_intel-18.3.2-14.9.1 * libvulkan_radeon-debuginfo-18.3.2-14.9.1 * Mesa-libGLESv2-2-debuginfo-32bit-18.3.2-14.9.1 * libvdpau_nouveau-debuginfo-18.3.2-14.9.1 * Mesa-libGLESv1_CM1-18.3.2-14.9.1 * Mesa-drivers-debugsource-18.3.2-14.9.1 * libvdpau_radeonsi-18.3.2-14.9.1 * libvulkan_radeon-18.3.2-14.9.1 * libvdpau_r600-18.3.2-14.9.1 * libXvMC_nouveau-18.3.2-14.9.1 * libvdpau_radeonsi-debuginfo-18.3.2-14.9.1 * Mesa-libva-18.3.2-14.9.1 * Mesa-libva-debuginfo-18.3.2-14.9.1 * libvdpau_r600-debuginfo-18.3.2-14.9.1 * libXvMC_nouveau-debuginfo-18.3.2-14.9.1 * Mesa-libGLESv2-2-32bit-18.3.2-14.9.1 * Mesa-libd3d-18.3.2-14.9.1 * libvulkan_intel-debuginfo-18.3.2-14.9.1 * Mesa-libd3d-debuginfo-18.3.2-14.9.1 * libvdpau_r300-18.3.2-14.9.1 * libvdpau_r300-debuginfo-18.3.2-14.9.1 * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * libOSMesa8-debuginfo-18.3.2-14.9.1 * Mesa-devel-18.3.2-14.9.1 * Mesa-libGLESv1_CM1-debuginfo-18.3.2-14.9.1 * Mesa-debugsource-18.3.2-14.9.1 * libOSMesa-devel-18.3.2-14.9.1 * Mesa-libGLESv3-devel-18.3.2-14.9.1 * Mesa-KHR-devel-18.3.2-14.9.1 * Mesa-libGLESv2-devel-18.3.2-14.9.1 * libOSMesa8-18.3.2-14.9.1 * Mesa-libglapi-devel-18.3.2-14.9.1 * Mesa-dri-devel-18.3.2-14.9.1 * Mesa-libGL-devel-18.3.2-14.9.1 * libgbm-devel-18.3.2-14.9.1 * Mesa-libGLESv1_CM1-18.3.2-14.9.1 * Mesa-libEGL-devel-18.3.2-14.9.1 * Mesa-libGLESv1_CM-devel-18.3.2-14.9.1 * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 x86_64) * Mesa-libd3d-devel-18.3.2-14.9.1 * Mesa-drivers-debugsource-18.3.2-14.9.1 * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le x86_64) * libxatracker-devel-1.0.0-14.9.1 * SUSE Linux Enterprise Software Development Kit 12 SP5 (s390x x86_64) * libOSMesa8-debuginfo-32bit-18.3.2-14.9.1 * libOSMesa8-32bit-18.3.2-14.9.1 * SUSE Linux Enterprise Software Development Kit 12 SP5 (x86_64) * Mesa-libVulkan-devel-18.3.2-14.9.1

References

* bsc#1222040

* bsc#1222041

* bsc#1222042

Cross-

* CVE-2023-45913

* CVE-2023-45919

* CVE-2023-45922

CVSS scores:

* CVE-2023-45913 ( SUSE ): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H

* CVE-2023-45919 ( SUSE ): 4.8 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:H

* CVE-2023-45922 ( SUSE ): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

* SUSE Linux Enterprise Workstation Extension 12 12-SP5

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-45913.html

* https://www.suse.com/security/cve/CVE-2023-45919.html

* https://www.suse.com/security/cve/CVE-2023-45922.html

* https://bugzilla.suse.com/show_bug.cgi?id=1222040

* https://bugzilla.suse.com/show_bug.cgi?id=1222041

* https://bugzilla.suse.com/show_bug.cgi?id=1222042

Severity
Announcement ID: SUSE-SU-2024:3526-1
Release Date: 2024-10-04T13:25:21Z
Rating: moderate

Related News