[RHSA-2022:7583-01] Moderate: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 8 12:58:34 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update
Advisory ID:       RHSA-2022:7583-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7583
Issue date:        2022-11-08
CVE Names:         CVE-2022-2319 CVE-2022-2320 
=====================================================================

1. Summary:

An update for xorg-x11-server, xorg-x11-server-Xwayland, and
xorg-x11-xtrans-devel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

X.Org is an open-source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Xwayland is an X server for running X clients under Wayland.

Security Fix(es):

* xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access
(CVE-2022-2319)

* xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request
handler of the Xkb extension (CVE-2022-2320)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2075132 - "Xorg -listen tcp" fails to start if ipv6 is disabled on the system
2106671 - CVE-2022-2319 xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access
2106683 - CVE-2022-2320 xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
xorg-x11-server-1.20.11-9.el8.src.rpm
xorg-x11-server-Xwayland-21.1.3-6.el8.src.rpm

aarch64:
xorg-x11-server-Xdmx-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-Xephyr-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-Xnest-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-Xorg-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-Xvfb-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-Xwayland-21.1.3-6.el8.aarch64.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-6.el8.aarch64.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-6.el8.aarch64.rpm
xorg-x11-server-common-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-debuginfo-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-debugsource-1.20.11-9.el8.aarch64.rpm

ppc64le:
xorg-x11-server-Xdmx-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-Xephyr-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-Xnest-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-Xorg-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-Xvfb-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-Xwayland-21.1.3-6.el8.ppc64le.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-6.el8.ppc64le.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-6.el8.ppc64le.rpm
xorg-x11-server-common-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-debugsource-1.20.11-9.el8.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-1.20.11-9.el8.s390x.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.s390x.rpm
xorg-x11-server-Xephyr-1.20.11-9.el8.s390x.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.s390x.rpm
xorg-x11-server-Xnest-1.20.11-9.el8.s390x.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.s390x.rpm
xorg-x11-server-Xorg-1.20.11-9.el8.s390x.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.s390x.rpm
xorg-x11-server-Xvfb-1.20.11-9.el8.s390x.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.s390x.rpm
xorg-x11-server-Xwayland-21.1.3-6.el8.s390x.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-6.el8.s390x.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-6.el8.s390x.rpm
xorg-x11-server-common-1.20.11-9.el8.s390x.rpm
xorg-x11-server-debuginfo-1.20.11-9.el8.s390x.rpm
xorg-x11-server-debugsource-1.20.11-9.el8.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-Xephyr-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-Xnest-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-Xorg-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-Xvfb-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-Xwayland-21.1.3-6.el8.x86_64.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-6.el8.x86_64.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-6.el8.x86_64.rpm
xorg-x11-server-common-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-debuginfo-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-debugsource-1.20.11-9.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

Source:
xorg-x11-xtrans-devel-1.4.0-4.el8.src.rpm

aarch64:
xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-debuginfo-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-debugsource-1.20.11-9.el8.aarch64.rpm
xorg-x11-server-devel-1.20.11-9.el8.aarch64.rpm

noarch:
xorg-x11-server-source-1.20.11-9.el8.noarch.rpm
xorg-x11-xtrans-devel-1.4.0-4.el8.noarch.rpm

ppc64le:
xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-debugsource-1.20.11-9.el8.ppc64le.rpm
xorg-x11-server-devel-1.20.11-9.el8.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.s390x.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.s390x.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.s390x.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.s390x.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.s390x.rpm
xorg-x11-server-debuginfo-1.20.11-9.el8.s390x.rpm
xorg-x11-server-debugsource-1.20.11-9.el8.s390x.rpm
xorg-x11-server-devel-1.20.11-9.el8.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.i686.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.i686.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.i686.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.i686.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.i686.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-debuginfo-1.20.11-9.el8.i686.rpm
xorg-x11-server-debuginfo-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-debugsource-1.20.11-9.el8.i686.rpm
xorg-x11-server-debugsource-1.20.11-9.el8.x86_64.rpm
xorg-x11-server-devel-1.20.11-9.el8.i686.rpm
xorg-x11-server-devel-1.20.11-9.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2319
https://access.redhat.com/security/cve/CVE-2022-2320
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Llh9
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list