[RHSA-2022:1917-01] Moderate: xorg-x11-server and xorg-x11-server-Xwayland security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 10 16:23:01 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: xorg-x11-server and xorg-x11-server-Xwayland security update
Advisory ID:       RHSA-2022:1917-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1917
Issue date:        2022-05-10
CVE Names:         CVE-2021-4008 CVE-2021-4009 CVE-2021-4010 
                   CVE-2021-4011 
=====================================================================

1. Summary:

An update for xorg-x11-server and xorg-x11-server-Xwayland is now available
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

X.Org is an open-source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Xwayland is an X server for running X clients under Wayland.

The following packages have been upgraded to a later upstream version:
xorg-x11-server-Xwayland (21.1.3). (BZ#2015842)

Security Fix(es):

* xorg-x11-server: SProcRenderCompositeGlyphs out-of-bounds access
(CVE-2021-4008)

* xorg-x11-server: SProcXFixesCreatePointerBarrier out-of-bounds access
(CVE-2021-4009)

* xorg-x11-server: SProcScreenSaverSuspend out-of-bounds access
(CVE-2021-4010)

* xorg-x11-server: SwapCreateRegister out-of-bounds access (CVE-2021-4011)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2015842 - Rebase Xwayland in el8 to include fixes for NVIDIA driver 495 series
2026059 - CVE-2021-4008 xorg-x11-server: SProcRenderCompositeGlyphs out-of-bounds access
2026072 - CVE-2021-4009 xorg-x11-server: SProcXFixesCreatePointerBarrier out-of-bounds access
2026073 - CVE-2021-4010 xorg-x11-server: SProcScreenSaverSuspend out-of-bounds access
2026074 - CVE-2021-4011 xorg-x11-server: SwapCreateRegister out-of-bounds access
2046329 - Xorg crashes with NVIDIA closed source driver in Present code

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
xorg-x11-server-1.20.11-5.el8.src.rpm
xorg-x11-server-Xwayland-21.1.3-2.el8.src.rpm

aarch64:
xorg-x11-server-Xdmx-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xephyr-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xnest-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xorg-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xvfb-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xwayland-21.1.3-2.el8.aarch64.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-2.el8.aarch64.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-2.el8.aarch64.rpm
xorg-x11-server-common-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.aarch64.rpm

ppc64le:
xorg-x11-server-Xdmx-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xephyr-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xnest-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xorg-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xvfb-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xwayland-21.1.3-2.el8.ppc64le.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-2.el8.ppc64le.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-2.el8.ppc64le.rpm
xorg-x11-server-common-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xephyr-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xnest-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xorg-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xvfb-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xwayland-21.1.3-2.el8.s390x.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-2.el8.s390x.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-2.el8.s390x.rpm
xorg-x11-server-common-1.20.11-5.el8.s390x.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xephyr-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xnest-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xorg-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xvfb-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xwayland-21.1.3-2.el8.x86_64.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-2.el8.x86_64.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-2.el8.x86_64.rpm
xorg-x11-server-common-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-devel-1.20.11-5.el8.aarch64.rpm

noarch:
xorg-x11-server-source-1.20.11-5.el8.noarch.rpm

ppc64le:
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-devel-1.20.11-5.el8.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.s390x.rpm
xorg-x11-server-devel-1.20.11-5.el8.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.i686.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.i686.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.i686.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.i686.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.i686.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.i686.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.i686.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-devel-1.20.11-5.el8.i686.rpm
xorg-x11-server-devel-1.20.11-5.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4008
https://access.redhat.com/security/cve/CVE-2021-4009
https://access.redhat.com/security/cve/CVE-2021-4010
https://access.redhat.com/security/cve/CVE-2021-4011
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4DD7
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list