Red Hat 8944 Published by

A xorg-x11-server security and bug fix update has been released for Red Hat Enterprise Linux 9.



RHSA-2023:2248-01: Moderate: xorg-x11-server security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: xorg-x11-server security and bug fix update
Advisory ID: RHSA-2023:2248-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:2248
Issue date: 2023-05-09
CVE Names: CVE-2022-3550 CVE-2022-3551 CVE-2022-4283
CVE-2022-46340 CVE-2022-46341 CVE-2022-46342
CVE-2022-46343 CVE-2022-46344 CVE-2023-0494
=====================================================================

1. Summary:

An update for xorg-x11-server is now available for Red Hat Enterprise Linux
9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

X.Org is an open-source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Security Fix(es):

* xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c
(CVE-2022-3550)

* xorg-x11-server: XkbGetKbdByName use-after-free (CVE-2022-4283)

* xorg-x11-server: XTestSwapFakeInput stack overflow (CVE-2022-46340)

* xorg-x11-server: XIPassiveUngrab out-of-bounds access (CVE-2022-46341)

* xorg-x11-server: XvdiSelectVideoNotify use-after-free (CVE-2022-46342)

* xorg-x11-server: ScreenSaverSetAttributes use-after-free (CVE-2022-46343)

* xorg-x11-server: XIChangeProperty out-of-bounds access (CVE-2022-46344)

* xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege
elevation (CVE-2023-0494)

* xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c
(CVE-2022-3551)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2140698 - CVE-2022-3550 xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c
2140701 - CVE-2022-3551 xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c
2148292 - Drop dependency on xorg-x11-font-utils
2151755 - CVE-2022-46340 xorg-x11-server: XTestSwapFakeInput stack overflow
2151756 - CVE-2022-46341 xorg-x11-server: XIPassiveUngrab out-of-bounds access
2151757 - CVE-2022-46342 xorg-x11-server: XvdiSelectVideoNotify use-after-free
2151758 - CVE-2022-46343 xorg-x11-server: ScreenSaverSetAttributes use-after-free
2151760 - CVE-2022-46344 xorg-x11-server: XIChangeProperty out-of-bounds access
2151761 - CVE-2022-4283 xorg-x11-server: XkbGetKbdByName use-after-free
2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation
2172116 - xvfb-run "-l" or "--listen-tcp" option does not work

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
xorg-x11-server-1.20.11-17.el9.src.rpm

aarch64:
xorg-x11-server-Xdmx-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-Xephyr-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-Xnest-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-Xorg-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-Xvfb-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-common-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-debuginfo-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-debugsource-1.20.11-17.el9.aarch64.rpm

ppc64le:
xorg-x11-server-Xdmx-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-Xephyr-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-Xnest-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-Xorg-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-Xvfb-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-common-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-debugsource-1.20.11-17.el9.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-1.20.11-17.el9.s390x.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el9.s390x.rpm
xorg-x11-server-Xephyr-1.20.11-17.el9.s390x.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el9.s390x.rpm
xorg-x11-server-Xnest-1.20.11-17.el9.s390x.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el9.s390x.rpm
xorg-x11-server-Xorg-1.20.11-17.el9.s390x.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el9.s390x.rpm
xorg-x11-server-Xvfb-1.20.11-17.el9.s390x.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el9.s390x.rpm
xorg-x11-server-common-1.20.11-17.el9.s390x.rpm
xorg-x11-server-debuginfo-1.20.11-17.el9.s390x.rpm
xorg-x11-server-debugsource-1.20.11-17.el9.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-Xephyr-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-Xnest-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-Xorg-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-common-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-debugsource-1.20.11-17.el9.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-debuginfo-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-debugsource-1.20.11-17.el9.aarch64.rpm
xorg-x11-server-devel-1.20.11-17.el9.aarch64.rpm

noarch:
xorg-x11-server-source-1.20.11-17.el9.noarch.rpm

ppc64le:
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-debugsource-1.20.11-17.el9.ppc64le.rpm
xorg-x11-server-devel-1.20.11-17.el9.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el9.s390x.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el9.s390x.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el9.s390x.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el9.s390x.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el9.s390x.rpm
xorg-x11-server-debuginfo-1.20.11-17.el9.s390x.rpm
xorg-x11-server-debugsource-1.20.11-17.el9.s390x.rpm
xorg-x11-server-devel-1.20.11-17.el9.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el9.i686.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el9.i686.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el9.i686.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el9.i686.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el9.i686.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.11-17.el9.i686.rpm
xorg-x11-server-debuginfo-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-debugsource-1.20.11-17.el9.i686.rpm
xorg-x11-server-debugsource-1.20.11-17.el9.x86_64.rpm
xorg-x11-server-devel-1.20.11-17.el9.i686.rpm
xorg-x11-server-devel-1.20.11-17.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-3550
  https://access.redhat.com/security/cve/CVE-2022-3551
  https://access.redhat.com/security/cve/CVE-2022-4283
  https://access.redhat.com/security/cve/CVE-2022-46340
  https://access.redhat.com/security/cve/CVE-2022-46341
  https://access.redhat.com/security/cve/CVE-2022-46342
  https://access.redhat.com/security/cve/CVE-2022-46343
  https://access.redhat.com/security/cve/CVE-2022-46344
  https://access.redhat.com/security/cve/CVE-2023-0494
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.