Red Hat 8877 Published by

A xorg-x11-server and xorg-x11-server-Xwayland security update has been released for Red Hat Enterprise Linux 8.



RHSA-2022:1917-01: Moderate: xorg-x11-server and xorg-x11-server-Xwayland security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: xorg-x11-server and xorg-x11-server-Xwayland security update
Advisory ID: RHSA-2022:1917-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:1917
Issue date: 2022-05-10
CVE Names: CVE-2021-4008 CVE-2021-4009 CVE-2021-4010
CVE-2021-4011
=====================================================================

1. Summary:

An update for xorg-x11-server and xorg-x11-server-Xwayland is now available
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

X.Org is an open-source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Xwayland is an X server for running X clients under Wayland.

The following packages have been upgraded to a later upstream version:
xorg-x11-server-Xwayland (21.1.3). (BZ#2015842)

Security Fix(es):

* xorg-x11-server: SProcRenderCompositeGlyphs out-of-bounds access
(CVE-2021-4008)

* xorg-x11-server: SProcXFixesCreatePointerBarrier out-of-bounds access
(CVE-2021-4009)

* xorg-x11-server: SProcScreenSaverSuspend out-of-bounds access
(CVE-2021-4010)

* xorg-x11-server: SwapCreateRegister out-of-bounds access (CVE-2021-4011)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2015842 - Rebase Xwayland in el8 to include fixes for NVIDIA driver 495 series
2026059 - CVE-2021-4008 xorg-x11-server: SProcRenderCompositeGlyphs out-of-bounds access
2026072 - CVE-2021-4009 xorg-x11-server: SProcXFixesCreatePointerBarrier out-of-bounds access
2026073 - CVE-2021-4010 xorg-x11-server: SProcScreenSaverSuspend out-of-bounds access
2026074 - CVE-2021-4011 xorg-x11-server: SwapCreateRegister out-of-bounds access
2046329 - Xorg crashes with NVIDIA closed source driver in Present code

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
xorg-x11-server-1.20.11-5.el8.src.rpm
xorg-x11-server-Xwayland-21.1.3-2.el8.src.rpm

aarch64:
xorg-x11-server-Xdmx-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xephyr-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xnest-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xorg-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xvfb-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xwayland-21.1.3-2.el8.aarch64.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-2.el8.aarch64.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-2.el8.aarch64.rpm
xorg-x11-server-common-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.aarch64.rpm

ppc64le:
xorg-x11-server-Xdmx-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xephyr-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xnest-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xorg-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xvfb-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xwayland-21.1.3-2.el8.ppc64le.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-2.el8.ppc64le.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-2.el8.ppc64le.rpm
xorg-x11-server-common-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xephyr-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xnest-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xorg-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xvfb-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xwayland-21.1.3-2.el8.s390x.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-2.el8.s390x.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-2.el8.s390x.rpm
xorg-x11-server-common-1.20.11-5.el8.s390x.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xephyr-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xnest-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xorg-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xvfb-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xwayland-21.1.3-2.el8.x86_64.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-2.el8.x86_64.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-2.el8.x86_64.rpm
xorg-x11-server-common-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-devel-1.20.11-5.el8.aarch64.rpm

noarch:
xorg-x11-server-source-1.20.11-5.el8.noarch.rpm

ppc64le:
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-devel-1.20.11-5.el8.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.s390x.rpm
xorg-x11-server-devel-1.20.11-5.el8.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.i686.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.i686.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.i686.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.i686.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.i686.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.i686.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.i686.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-devel-1.20.11-5.el8.i686.rpm
xorg-x11-server-devel-1.20.11-5.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-4008
  https://access.redhat.com/security/cve/CVE-2021-4009
  https://access.redhat.com/security/cve/CVE-2021-4010
  https://access.redhat.com/security/cve/CVE-2021-4011
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.