An update for libX11 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-2022 Final 1.0 1.0 2022-10-28 Initial 2022-10-28 2022-10-28 openEuler SA Tool V1.0 2022-10-28 libX11 security update An update for libX11 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. The libX11-devel package contains libraries and header files for libX11. Security Fix(es): A vulnerability was found in X.org libX11 and classified as problematic. This issue affects the function _XFreeX11XCBStructure of the file xcb_disp.c. The manipulation of the argument dpy leads to memory leak. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211055.(CVE-2022-3555) A vulnerability has been found in X.org libX11 and classified as problematic. This vulnerability affects the function _XimRegisterIMInstantiateCallback of the file modules/im/ximcp/imsClbk.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. VDB-211054 is the identifier assigned to this vulnerability.(CVE-2022-3554) An update for libX11 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High libX11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2022 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3555 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-3554 https://nvd.nist.gov/vuln/detail/CVE-2022-3555 https://nvd.nist.gov/vuln/detail/CVE-2022-3554 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS libX11-debugsource-1.6.9-6.oe1.aarch64.rpm libX11-1.6.9-6.oe1.aarch64.rpm libX11-debuginfo-1.6.9-6.oe1.aarch64.rpm libX11-devel-1.6.9-6.oe1.aarch64.rpm libX11-devel-1.6.9-6.oe1.aarch64.rpm libX11-1.6.9-6.oe1.aarch64.rpm libX11-debuginfo-1.6.9-6.oe1.aarch64.rpm libX11-debugsource-1.6.9-6.oe1.aarch64.rpm libX11-debuginfo-1.7.2-4.oe2203.aarch64.rpm libX11-1.7.2-4.oe2203.aarch64.rpm libX11-devel-1.7.2-4.oe2203.aarch64.rpm libX11-debugsource-1.7.2-4.oe2203.aarch64.rpm libX11-help-1.6.9-6.oe1.noarch.rpm libX11-help-1.6.9-6.oe1.noarch.rpm libX11-help-1.7.2-4.oe2203.noarch.rpm libX11-1.6.9-6.oe1.src.rpm libX11-1.6.9-6.oe1.src.rpm libX11-1.7.2-4.oe2203.src.rpm libX11-debuginfo-1.6.9-6.oe1.x86_64.rpm libX11-devel-1.6.9-6.oe1.x86_64.rpm libX11-debugsource-1.6.9-6.oe1.x86_64.rpm libX11-1.6.9-6.oe1.x86_64.rpm libX11-devel-1.6.9-6.oe1.x86_64.rpm libX11-debuginfo-1.6.9-6.oe1.x86_64.rpm libX11-debugsource-1.6.9-6.oe1.x86_64.rpm libX11-1.6.9-6.oe1.x86_64.rpm libX11-1.7.2-4.oe2203.x86_64.rpm libX11-devel-1.7.2-4.oe2203.x86_64.rpm libX11-debugsource-1.7.2-4.oe2203.x86_64.rpm libX11-debuginfo-1.7.2-4.oe2203.x86_64.rpm A vulnerability was found in X.org libX11 and classified as problematic. This issue affects the function _XFreeX11XCBStructure of the file xcb_disp.c. The manipulation of the argument dpy leads to memory leak. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211055. 2022-10-28 CVE-2022-3555 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H libX11 security update 2022-10-28 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2022 A vulnerability has been found in X.org libX11 and classified as problematic. This vulnerability affects the function _XimRegisterIMInstantiateCallback of the file modules/im/ximcp/imsClbk.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. VDB-211054 is the identifier assigned to this vulnerability. 2022-10-28 CVE-2022-3554 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H libX11 security update 2022-10-28 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2022