Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7583: Red Hat Security Advisory: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update

An update for xorg-x11-server, xorg-x11-server-Xwayland, and xorg-x11-xtrans-devel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2319: xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access
  • CVE-2022-2320: xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension
Red Hat Security Data
#vulnerability#linux#red_hat#ibm

Synopsis

Moderate: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server, xorg-x11-server-Xwayland, and xorg-x11-xtrans-devel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Xwayland is an X server for running X clients under Wayland.

Security Fix(es):

  • xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319)
  • xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2075132 - “Xorg -listen tcp” fails to start if ipv6 is disabled on the system
  • BZ - 2106671 - CVE-2022-2319 xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access
  • BZ - 2106683 - CVE-2022-2320 xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

Red Hat Enterprise Linux for x86_64 8

SRPM

xorg-x11-server-1.20.11-9.el8.src.rpm

SHA-256: 9a7be95945e32d6c11e75be9ff26f54eb4fb16c4b0776b504ccf6ef1a30bba5c

xorg-x11-server-Xwayland-21.1.3-6.el8.src.rpm

SHA-256: a8de2477e4dcdda8dfeb9699c2c25309c0d630b65bbc15f381ccd7db7647e64c

x86_64

xorg-x11-server-Xdmx-1.20.11-9.el8.x86_64.rpm

SHA-256: 3ac97a10b2b8b113a463cb30f12786c520b70f0960d34539b26fd3f752c60166

xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.x86_64.rpm

SHA-256: 47c576ddf9829f2489e89d2027ebcc01408280207bc48dafa87e2d5eebcd079d

xorg-x11-server-Xephyr-1.20.11-9.el8.x86_64.rpm

SHA-256: 287f1af2caf86c4c57bbe85243d83988f23186b36f96192b7bf782edd3d45bfa

xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.x86_64.rpm

SHA-256: da3eb5bff5235a0802773814976155da3a2175185c92188415ac5855260006ec

xorg-x11-server-Xnest-1.20.11-9.el8.x86_64.rpm

SHA-256: aa038ebc1b32fb9fd6cc824b57912384f4796288ec7f21cf20ab7c6db68de909

xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.x86_64.rpm

SHA-256: ebe9c7b189eed4a89dfd21776b29cc8b3bbed886480b00bbda463944ca5995b2

xorg-x11-server-Xorg-1.20.11-9.el8.x86_64.rpm

SHA-256: 4082a8a1c53d253c2925d83d74325fb2c5d31d5b7c97a5fe0eec7ca326fa5bc6

xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.x86_64.rpm

SHA-256: 0d773f783444c23bcf150434e4f89d13a064eb2302e192bf2aa2cb4593b2d846

xorg-x11-server-Xvfb-1.20.11-9.el8.x86_64.rpm

SHA-256: 0574b17345d7e0aef24d8866d6127447d4a6667c4c093de69359bb0ee8025833

xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.x86_64.rpm

SHA-256: c9ac8d02dfba03b9d7cd9470c09ed39e33a2bf21211ab91984fb9e2553ac9940

xorg-x11-server-Xwayland-21.1.3-6.el8.x86_64.rpm

SHA-256: e3a4625ebbb1d3a71840b4c05c77c771e7813e302b7538d628beff3971d63826

xorg-x11-server-Xwayland-debuginfo-21.1.3-6.el8.x86_64.rpm

SHA-256: dba55ee61f84f19faa3fe0af9cb3162f4bc86eadd08e490f608d9340c5dcc771

xorg-x11-server-Xwayland-debugsource-21.1.3-6.el8.x86_64.rpm

SHA-256: 722cda6af78ed4dd8ed62418f4a3e90f26a26330cf661debaf6601e0f9b18883

xorg-x11-server-common-1.20.11-9.el8.x86_64.rpm

SHA-256: fdb125ac67ed0ea0f5768a0752f3e3bca2488864320bb3f92030ebb25f2a158f

xorg-x11-server-debuginfo-1.20.11-9.el8.x86_64.rpm

SHA-256: ca6d8c9616414bf8709263dcc55448210db11670a4d486e0b1fb31ff6c88a810

xorg-x11-server-debugsource-1.20.11-9.el8.x86_64.rpm

SHA-256: ea25638a405474606c44268ec510e8c5a6332752d32270a542a9f738e235c1d2

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

xorg-x11-server-1.20.11-9.el8.src.rpm

SHA-256: 9a7be95945e32d6c11e75be9ff26f54eb4fb16c4b0776b504ccf6ef1a30bba5c

xorg-x11-server-Xwayland-21.1.3-6.el8.src.rpm

SHA-256: a8de2477e4dcdda8dfeb9699c2c25309c0d630b65bbc15f381ccd7db7647e64c

s390x

xorg-x11-server-Xdmx-1.20.11-9.el8.s390x.rpm

SHA-256: c056b684ac23129ef11caaa71c489f4aa5a60b8edfc3b4f4ec5a438c0c61a58d

xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.s390x.rpm

SHA-256: 927b3e6a6fb4b29b010c33f87719a576dd40fbbdeadb1faafb63225ca4ae3040

xorg-x11-server-Xephyr-1.20.11-9.el8.s390x.rpm

SHA-256: c533b4d4f3331391cd2976bd65272cf372b5e3219415150e04f0eb6f0a4e754b

xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.s390x.rpm

SHA-256: e0f0ac4f0520ac821afca9a2afbd90acd39addec0ed957586038a0c0d6f3ec6c

xorg-x11-server-Xnest-1.20.11-9.el8.s390x.rpm

SHA-256: 39b1badbef9160b49545d454293b97a21f9db7b51268cbd9f4caf5638b9b4ac6

xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.s390x.rpm

SHA-256: 802bffd3f501921d969c96056380a08fc6a1bbdab003e6a6686303d861ea8c4f

xorg-x11-server-Xorg-1.20.11-9.el8.s390x.rpm

SHA-256: 3229ec66cf5834e42a3d05c69e6146a9810a6afc5023ac008df2c6cd0b340ef0

xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.s390x.rpm

SHA-256: 09c69d082105875fb4ca3bc931b0ef91fee32708452964f8a07fc87a05f0f893

xorg-x11-server-Xvfb-1.20.11-9.el8.s390x.rpm

SHA-256: 61adb5cee73ca1144d4536f401dd604216d2a4703254fd156964ff2ada3327a8

xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.s390x.rpm

SHA-256: 192e50ca05c0fdc9cba5f0bcc416207d4dbbef566332d9d07b5d8bbd7c9382a6

xorg-x11-server-Xwayland-21.1.3-6.el8.s390x.rpm

SHA-256: f9e32266262e2d3b4f9c4dac5846d177f0bc3e6f5b0929aaab2786978b4ac91c

xorg-x11-server-Xwayland-debuginfo-21.1.3-6.el8.s390x.rpm

SHA-256: 13d5705bf390bea479a9b27a612141185221f810efe40f50ccb08bd4e4f9bd8c

xorg-x11-server-Xwayland-debugsource-21.1.3-6.el8.s390x.rpm

SHA-256: f28ba7ec4be245d82002e130d3191d4adb722cabe84216cae860fd116d2e759a

xorg-x11-server-common-1.20.11-9.el8.s390x.rpm

SHA-256: 43bdbf454752b9d4f60569b2906062770349742afb638592dd4d5aa7e6589d8b

xorg-x11-server-debuginfo-1.20.11-9.el8.s390x.rpm

SHA-256: f14c411f4b4a11fda72b2bb7a2454b8cf39d85f631dd7af2da83e75d0b2389b9

xorg-x11-server-debugsource-1.20.11-9.el8.s390x.rpm

SHA-256: fa06c9de7e04f5fe09306c53a47e8afd5904ba6b2ad66cb32346dc6e6d00371c

Red Hat Enterprise Linux for Power, little endian 8

SRPM

xorg-x11-server-1.20.11-9.el8.src.rpm

SHA-256: 9a7be95945e32d6c11e75be9ff26f54eb4fb16c4b0776b504ccf6ef1a30bba5c

xorg-x11-server-Xwayland-21.1.3-6.el8.src.rpm

SHA-256: a8de2477e4dcdda8dfeb9699c2c25309c0d630b65bbc15f381ccd7db7647e64c

ppc64le

xorg-x11-server-Xdmx-1.20.11-9.el8.ppc64le.rpm

SHA-256: 8d98708633f627a8c88102151570842c3a18c839660662fd5fa689750c1730e8

xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.ppc64le.rpm

SHA-256: b337b2e795126373f1ba70d311af36f0d390c0b0f6055d232190b756d5deea67

xorg-x11-server-Xephyr-1.20.11-9.el8.ppc64le.rpm

SHA-256: e20b757d1f75e69460159d7c50127aec6ccdecc4031d7c48ef76dec0abc6f5fc

xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.ppc64le.rpm

SHA-256: 2a98f4a3210f4d88b69b95c675e9cdbc32117834381df9e52daa87ab1a6a2e3c

xorg-x11-server-Xnest-1.20.11-9.el8.ppc64le.rpm

SHA-256: 7d092ee217cc8c3ad4552fff8eb39461be84aabbcf6a271f1e72ccdeb6c30b65

xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.ppc64le.rpm

SHA-256: 83f96d5129ded15048c3088b6323bc8635650492c3cf888958af024505ab3de4

xorg-x11-server-Xorg-1.20.11-9.el8.ppc64le.rpm

SHA-256: e7f19f407c5633af9af3f06a1953d92b5bcd9840b952d2689f0945d72a64dc6b

xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.ppc64le.rpm

SHA-256: 1b42c900cf0ac04e909cefbbb9c7d214aeab25f5cd8785cb8db3c73e14f4c5f0

xorg-x11-server-Xvfb-1.20.11-9.el8.ppc64le.rpm

SHA-256: 808a22ba3975523ba8274bc67de48587d6123663363ef0dd64d6cd5bdd0bef8f

xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.ppc64le.rpm

SHA-256: 2f5bf02f35388ea1f63592c86d243767749547897816bb96b47727932e6136d3

xorg-x11-server-Xwayland-21.1.3-6.el8.ppc64le.rpm

SHA-256: eee32a43a0fdba289ae5681b8e715daa42f51b39cb44a42940996dc0009dfa37

xorg-x11-server-Xwayland-debuginfo-21.1.3-6.el8.ppc64le.rpm

SHA-256: a0687827e6f27f0bdf111bc11163377a3e5a3abffe3f5b38c9ad833dd2baf55b

xorg-x11-server-Xwayland-debugsource-21.1.3-6.el8.ppc64le.rpm

SHA-256: 48f428f62bffee9fa31478ac643dfb8378b4728e7330dd3cefac718d51b92297

xorg-x11-server-common-1.20.11-9.el8.ppc64le.rpm

SHA-256: 6f19034d38c1b75adecb63c592e0df262bc323d4c3af9d267861a132c28f3c42

xorg-x11-server-debuginfo-1.20.11-9.el8.ppc64le.rpm

SHA-256: f10615a865f257c4f64000d587340393cecb25c226431c688e109fa48353616a

xorg-x11-server-debugsource-1.20.11-9.el8.ppc64le.rpm

SHA-256: 4fb847277d424216bbfde496f38ecb294ac036d813a490bf0ffa8a8172267378

Red Hat Enterprise Linux for ARM 64 8

SRPM

xorg-x11-server-1.20.11-9.el8.src.rpm

SHA-256: 9a7be95945e32d6c11e75be9ff26f54eb4fb16c4b0776b504ccf6ef1a30bba5c

xorg-x11-server-Xwayland-21.1.3-6.el8.src.rpm

SHA-256: a8de2477e4dcdda8dfeb9699c2c25309c0d630b65bbc15f381ccd7db7647e64c

aarch64

xorg-x11-server-Xdmx-1.20.11-9.el8.aarch64.rpm

SHA-256: dc2dff8db8a693b337cd7a04b6375526af949f047dd4495f5345d01360ef8ca1

xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.aarch64.rpm

SHA-256: b24287be159b0a40b2bcb2b7335d6fee1788096388a2a0c6c00e5d3a51d90f53

xorg-x11-server-Xephyr-1.20.11-9.el8.aarch64.rpm

SHA-256: ebc02aad9f455f89dfbc0c4b4446fa7bc7c27f87d4c814d7bcb0a4ee34651b12

xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.aarch64.rpm

SHA-256: b25a935dd0e2ae64ad276645ab0d85ddf8628a5f0086aa65dad4ee8ed72d1275

xorg-x11-server-Xnest-1.20.11-9.el8.aarch64.rpm

SHA-256: 186ca113b5982fea955156536d6ab1d6d6e189d5d335a2a73d74c8d9bfa7333d

xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.aarch64.rpm

SHA-256: c5846c3c9c3fe152f0e00fe17a89368e275a657888bf583689b6a2d67362eadf

xorg-x11-server-Xorg-1.20.11-9.el8.aarch64.rpm

SHA-256: ab2dfbe98211c96ce0971626a1e9bfbacd8c2a6799c838409385a6e86f156ce0

xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.aarch64.rpm

SHA-256: 51426332bde41c9cbe39b6631ae70e2210e8d9a1bc5393d3ce3740d05f41de68

xorg-x11-server-Xvfb-1.20.11-9.el8.aarch64.rpm

SHA-256: 15e0aa06f61f046c8a549fc509a28be524192773c6306c1a3f8a3a61eaea030c

xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.aarch64.rpm

SHA-256: 093dd5fa8ebad3f01b908770c39e1ca5a15279cd730ed54f8e792134adf4045c

xorg-x11-server-Xwayland-21.1.3-6.el8.aarch64.rpm

SHA-256: a42c22a7363ad03b1456fbd17f29e56a71dc82c5be63141bb8832ccd4a4c9438

xorg-x11-server-Xwayland-debuginfo-21.1.3-6.el8.aarch64.rpm

SHA-256: 4a38d932132e91aeea81737c89a633bffd80766c840e38ea5d5d5a0d147cd893

xorg-x11-server-Xwayland-debugsource-21.1.3-6.el8.aarch64.rpm

SHA-256: 65c224d5afeb6619a644b88938aa33c413833946d5a69c2977e0aa483a293551

xorg-x11-server-common-1.20.11-9.el8.aarch64.rpm

SHA-256: 09ef85c8c8a87a4f03842b582f571797e8211c68e90bf91c845c7d38e7061bc5

xorg-x11-server-debuginfo-1.20.11-9.el8.aarch64.rpm

SHA-256: e7d6dd54119def711364e2c44dcc1f85fb4b854a2d8e19ee32dec044106f73ea

xorg-x11-server-debugsource-1.20.11-9.el8.aarch64.rpm

SHA-256: 8053bb0d06f3857efd062350e2d0829220622bd96d97c2a83aadb4ce9f64879d

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

xorg-x11-xtrans-devel-1.4.0-4.el8.src.rpm

SHA-256: e31f3f43b9f2c7c387fb684ec529e864816b62ceb1810f809199c5ffd6ac0579

x86_64

xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.i686.rpm

SHA-256: f6e044b4fd7cb049e1ef3c70f361d2b516c013ad175fd40f18276500328559b1

xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.x86_64.rpm

SHA-256: 47c576ddf9829f2489e89d2027ebcc01408280207bc48dafa87e2d5eebcd079d

xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.i686.rpm

SHA-256: bf5f3602381a44bcd3ac1abe9812e1040eba0651221bac1e6a96a240acd791ad

xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.x86_64.rpm

SHA-256: da3eb5bff5235a0802773814976155da3a2175185c92188415ac5855260006ec

xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.i686.rpm

SHA-256: c1f24db2babaa61a63c8a4b084c6070fbda7f758d36f03ac8ec981806c25a363

xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.x86_64.rpm

SHA-256: ebe9c7b189eed4a89dfd21776b29cc8b3bbed886480b00bbda463944ca5995b2

xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.i686.rpm

SHA-256: cd06fa1594ce2151db28c318e96f7ca395977dbdcf5b54f9e5f659e884988109

xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.x86_64.rpm

SHA-256: 0d773f783444c23bcf150434e4f89d13a064eb2302e192bf2aa2cb4593b2d846

xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.i686.rpm

SHA-256: 68c4893ac6abd3a55b15b5f3d728b04f6472e2c94e36285413ef671a61f8f989

xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.x86_64.rpm

SHA-256: c9ac8d02dfba03b9d7cd9470c09ed39e33a2bf21211ab91984fb9e2553ac9940

xorg-x11-server-debuginfo-1.20.11-9.el8.i686.rpm

SHA-256: f7c8198b7529548774ef6aeacb006b45a97137902edccaec7548090bec12d0bc

xorg-x11-server-debuginfo-1.20.11-9.el8.x86_64.rpm

SHA-256: ca6d8c9616414bf8709263dcc55448210db11670a4d486e0b1fb31ff6c88a810

xorg-x11-server-debugsource-1.20.11-9.el8.i686.rpm

SHA-256: 8c03f1790ab964ee1b326f8549ea09b9f7cd3bc738c0f6b56108ab8d43ebfcca

xorg-x11-server-debugsource-1.20.11-9.el8.x86_64.rpm

SHA-256: ea25638a405474606c44268ec510e8c5a6332752d32270a542a9f738e235c1d2

xorg-x11-server-devel-1.20.11-9.el8.i686.rpm

SHA-256: 7969fc1fb8f267b497f6a221bcc5750e44d2168eb36cf74f0502ebc8a38e4a53

xorg-x11-server-devel-1.20.11-9.el8.x86_64.rpm

SHA-256: b74f5e82387d673a8317165b04f91d73afb3a6b1dc7a0348b10750ff216efa29

xorg-x11-server-source-1.20.11-9.el8.noarch.rpm

SHA-256: 89320f46995136ecb9ee518f9411d0512ea4716ceb12492a4b4848c6e49c5693

xorg-x11-xtrans-devel-1.4.0-4.el8.noarch.rpm

SHA-256: 38aa564e48e575c3c61630a20129b9ddf3b96e8c3ffcb7f7cbb5027660015db3

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

xorg-x11-xtrans-devel-1.4.0-4.el8.src.rpm

SHA-256: e31f3f43b9f2c7c387fb684ec529e864816b62ceb1810f809199c5ffd6ac0579

ppc64le

xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.ppc64le.rpm

SHA-256: b337b2e795126373f1ba70d311af36f0d390c0b0f6055d232190b756d5deea67

xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.ppc64le.rpm

SHA-256: 2a98f4a3210f4d88b69b95c675e9cdbc32117834381df9e52daa87ab1a6a2e3c

xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.ppc64le.rpm

SHA-256: 83f96d5129ded15048c3088b6323bc8635650492c3cf888958af024505ab3de4

xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.ppc64le.rpm

SHA-256: 1b42c900cf0ac04e909cefbbb9c7d214aeab25f5cd8785cb8db3c73e14f4c5f0

xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.ppc64le.rpm

SHA-256: 2f5bf02f35388ea1f63592c86d243767749547897816bb96b47727932e6136d3

xorg-x11-server-debuginfo-1.20.11-9.el8.ppc64le.rpm

SHA-256: f10615a865f257c4f64000d587340393cecb25c226431c688e109fa48353616a

xorg-x11-server-debugsource-1.20.11-9.el8.ppc64le.rpm

SHA-256: 4fb847277d424216bbfde496f38ecb294ac036d813a490bf0ffa8a8172267378

xorg-x11-server-devel-1.20.11-9.el8.ppc64le.rpm

SHA-256: 39e10cee8fcc847b66acf48a0d1c78c3850164766c1bd350419a62d83146f8dd

xorg-x11-server-source-1.20.11-9.el8.noarch.rpm

SHA-256: 89320f46995136ecb9ee518f9411d0512ea4716ceb12492a4b4848c6e49c5693

xorg-x11-xtrans-devel-1.4.0-4.el8.noarch.rpm

SHA-256: 38aa564e48e575c3c61630a20129b9ddf3b96e8c3ffcb7f7cbb5027660015db3

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

xorg-x11-xtrans-devel-1.4.0-4.el8.src.rpm

SHA-256: e31f3f43b9f2c7c387fb684ec529e864816b62ceb1810f809199c5ffd6ac0579

aarch64

xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.aarch64.rpm

SHA-256: b24287be159b0a40b2bcb2b7335d6fee1788096388a2a0c6c00e5d3a51d90f53

xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.aarch64.rpm

SHA-256: b25a935dd0e2ae64ad276645ab0d85ddf8628a5f0086aa65dad4ee8ed72d1275

xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.aarch64.rpm

SHA-256: c5846c3c9c3fe152f0e00fe17a89368e275a657888bf583689b6a2d67362eadf

xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.aarch64.rpm

SHA-256: 51426332bde41c9cbe39b6631ae70e2210e8d9a1bc5393d3ce3740d05f41de68

xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.aarch64.rpm

SHA-256: 093dd5fa8ebad3f01b908770c39e1ca5a15279cd730ed54f8e792134adf4045c

xorg-x11-server-debuginfo-1.20.11-9.el8.aarch64.rpm

SHA-256: e7d6dd54119def711364e2c44dcc1f85fb4b854a2d8e19ee32dec044106f73ea

xorg-x11-server-debugsource-1.20.11-9.el8.aarch64.rpm

SHA-256: 8053bb0d06f3857efd062350e2d0829220622bd96d97c2a83aadb4ce9f64879d

xorg-x11-server-devel-1.20.11-9.el8.aarch64.rpm

SHA-256: aaf5bb8b758c5660d9fe015079bfcf028d6466a4456a6e35559884dd76a67880

xorg-x11-server-source-1.20.11-9.el8.noarch.rpm

SHA-256: 89320f46995136ecb9ee518f9411d0512ea4716ceb12492a4b4848c6e49c5693

xorg-x11-xtrans-devel-1.4.0-4.el8.noarch.rpm

SHA-256: 38aa564e48e575c3c61630a20129b9ddf3b96e8c3ffcb7f7cbb5027660015db3

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

xorg-x11-xtrans-devel-1.4.0-4.el8.src.rpm

SHA-256: e31f3f43b9f2c7c387fb684ec529e864816b62ceb1810f809199c5ffd6ac0579

s390x

xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.s390x.rpm

SHA-256: 927b3e6a6fb4b29b010c33f87719a576dd40fbbdeadb1faafb63225ca4ae3040

xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.s390x.rpm

SHA-256: e0f0ac4f0520ac821afca9a2afbd90acd39addec0ed957586038a0c0d6f3ec6c

xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.s390x.rpm

SHA-256: 802bffd3f501921d969c96056380a08fc6a1bbdab003e6a6686303d861ea8c4f

xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.s390x.rpm

SHA-256: 09c69d082105875fb4ca3bc931b0ef91fee32708452964f8a07fc87a05f0f893

xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.s390x.rpm

SHA-256: 192e50ca05c0fdc9cba5f0bcc416207d4dbbef566332d9d07b5d8bbd7c9382a6

xorg-x11-server-debuginfo-1.20.11-9.el8.s390x.rpm

SHA-256: f14c411f4b4a11fda72b2bb7a2454b8cf39d85f631dd7af2da83e75d0b2389b9

xorg-x11-server-debugsource-1.20.11-9.el8.s390x.rpm

SHA-256: fa06c9de7e04f5fe09306c53a47e8afd5904ba6b2ad66cb32346dc6e6d00371c

xorg-x11-server-devel-1.20.11-9.el8.s390x.rpm

SHA-256: 3c0e65538e9da859154e3f73525946b34a4117de8631e626e5987dc66fcd22ec

xorg-x11-server-source-1.20.11-9.el8.noarch.rpm

SHA-256: 89320f46995136ecb9ee518f9411d0512ea4716ceb12492a4b4848c6e49c5693

xorg-x11-xtrans-devel-1.4.0-4.el8.noarch.rpm

SHA-256: 38aa564e48e575c3c61630a20129b9ddf3b96e8c3ffcb7f7cbb5027660015db3

Related news

Red Hat Security Advisory 2022-8222-01

Red Hat Security Advisory 2022-8222-01 - Xwayland is an X server for running X clients under Wayland. Issues addressed include an out of bounds access vulnerability.

RHSA-2022:8221: Red Hat Security Advisory: xorg-x11-server security and bug fix update

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2319: xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access * CVE-2022-2320: xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension

RHSA-2022:8222: Red Hat Security Advisory: xorg-x11-server-Xwayland security update

An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2319: xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access * CVE-2022-2320: xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension

Gentoo Linux Security Advisory 202210-30

Gentoo Linux Security Advisory 202210-30 - Multiple vulnerabilities have been discovered in the Xorg Server and XWayland, the worst of which can result in remote code execution. Versions less than 21.1.4 are affected.

Gentoo Linux Security Advisory 202210-30

Gentoo Linux Security Advisory 202210-30 - Multiple vulnerabilities have been discovered in the Xorg Server and XWayland, the worst of which can result in remote code execution. Versions less than 21.1.4 are affected.

CVE-2022-38108: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-36957: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-38108: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-36957: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-2319: Fix CVE-2022-2319, CVE-2022-2320 (!938) · Merge requests · xorg / xserver · GitLab

A flaw was found in the Xorg-x11-server. An out-of-bounds access issue can occur in the ProcXkbSetGeometry function due to improper validation of the request length.

Red Hat Security Advisory 2022-5905-01

Red Hat Security Advisory 2022-5905-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include an out of bounds access vulnerability.

Red Hat Security Advisory 2022-5905-01

Red Hat Security Advisory 2022-5905-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include an out of bounds access vulnerability.

RHSA-2022:5905: Red Hat Security Advisory: xorg-x11-server security update

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2319: xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access * CVE-2022-2320: xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension

RHSA-2022:5905: Red Hat Security Advisory: xorg-x11-server security update

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2319: xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access * CVE-2022-2320: xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension

Ubuntu Security Notice USN-5510-2

Ubuntu Security Notice 5510-2 - USN-5510-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update for Ubuntu 16.04 ESM. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain inputs. An attacker could use this issue to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code and escalate privileges.

Ubuntu Security Notice USN-5510-2

Ubuntu Security Notice 5510-2 - USN-5510-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update for Ubuntu 16.04 ESM. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain inputs. An attacker could use this issue to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code and escalate privileges.

Ubuntu Security Notice USN-5510-1

Ubuntu Security Notice 5510-1 - Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain inputs. An attacker could use this issue to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code and escalate privileges.

Ubuntu Security Notice USN-5510-1

Ubuntu Security Notice 5510-1 - Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain inputs. An attacker could use this issue to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code and escalate privileges.