Headline
RHSA-2022:5905: Red Hat Security Advisory: xorg-x11-server security update
An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2022-2319: xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access
- CVE-2022-2320: xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension
Synopsis
Important: xorg-x11-server security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
- xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319)
- xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Workstation 7 x86_64
- Red Hat Enterprise Linux Desktop 7 x86_64
- Red Hat Enterprise Linux for IBM z Systems 7 s390x
- Red Hat Enterprise Linux for Power, big endian 7 ppc64
- Red Hat Enterprise Linux for Scientific Computing 7 x86_64
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
Fixes
- BZ - 2106671 - CVE-2022-2319 xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access
- BZ - 2106683 - CVE-2022-2320 xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension
Red Hat Enterprise Linux Server 7
SRPM
xorg-x11-server-1.20.4-18.el7_9.src.rpm
SHA-256: d8003a3574d90e95118807363a88cdf1b8e565b6eb6c87fac2489157b122fbed
x86_64
xorg-x11-server-Xdmx-1.20.4-18.el7_9.x86_64.rpm
SHA-256: d982bbf8d05edfcf1cc2a686dff84c44e47e0290e66beeea05df9c67b25da07a
xorg-x11-server-Xephyr-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 95b32dec47e12bd77c118d10f665c2d4dc18fd35fb022b06f9b4ec45340f5036
xorg-x11-server-Xnest-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 56b3c20582ebc4799936f6bdd34d1361733c48745810a04701ebb7e53c6c2444
xorg-x11-server-Xorg-1.20.4-18.el7_9.x86_64.rpm
SHA-256: d73e65324f0f2e8695e64c69a82f5fd8e27aa356a91a934cd30524d2d25a1205
xorg-x11-server-Xvfb-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 0751af29ffb0c4b9a925f8cac393edf86871b1e7c1e387f9d1b8506a73f441d1
xorg-x11-server-Xwayland-1.20.4-18.el7_9.x86_64.rpm
SHA-256: a66913bfe526e0fed6ff9b8e6b7e28835e0d64cf140ff684bf5457251c5e2e92
xorg-x11-server-common-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 8b3ecdec09e82c9f306d1b451cf467abf3205feab48eddcb40926e1ba0b0784a
xorg-x11-server-debuginfo-1.20.4-18.el7_9.i686.rpm
SHA-256: 1a2f54a2897b084727bea4a4d320ee9042194977efe1e05fa368ce42417ea69e
xorg-x11-server-debuginfo-1.20.4-18.el7_9.x86_64.rpm
SHA-256: d10e4b957be3430d91d522da687ed8c304a31f8c928cfb737b103d71b5ea14f0
xorg-x11-server-debuginfo-1.20.4-18.el7_9.x86_64.rpm
SHA-256: d10e4b957be3430d91d522da687ed8c304a31f8c928cfb737b103d71b5ea14f0
xorg-x11-server-devel-1.20.4-18.el7_9.i686.rpm
SHA-256: fd315e3084f1114271ff60d060f55dbaa199f17cbf1749316c57947abc6b6346
xorg-x11-server-devel-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 4066ab1fcbc3362a03e7710709843b529c4f8e896fd441fd85359e2f55aa2035
xorg-x11-server-source-1.20.4-18.el7_9.noarch.rpm
SHA-256: afbb241c1ea479538962c5d7f8d1ca41c3165729c5932bc0eea9a7b3bcef5b2f
Red Hat Enterprise Linux Workstation 7
SRPM
xorg-x11-server-1.20.4-18.el7_9.src.rpm
SHA-256: d8003a3574d90e95118807363a88cdf1b8e565b6eb6c87fac2489157b122fbed
x86_64
xorg-x11-server-Xdmx-1.20.4-18.el7_9.x86_64.rpm
SHA-256: d982bbf8d05edfcf1cc2a686dff84c44e47e0290e66beeea05df9c67b25da07a
xorg-x11-server-Xephyr-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 95b32dec47e12bd77c118d10f665c2d4dc18fd35fb022b06f9b4ec45340f5036
xorg-x11-server-Xnest-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 56b3c20582ebc4799936f6bdd34d1361733c48745810a04701ebb7e53c6c2444
xorg-x11-server-Xorg-1.20.4-18.el7_9.x86_64.rpm
SHA-256: d73e65324f0f2e8695e64c69a82f5fd8e27aa356a91a934cd30524d2d25a1205
xorg-x11-server-Xvfb-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 0751af29ffb0c4b9a925f8cac393edf86871b1e7c1e387f9d1b8506a73f441d1
xorg-x11-server-Xwayland-1.20.4-18.el7_9.x86_64.rpm
SHA-256: a66913bfe526e0fed6ff9b8e6b7e28835e0d64cf140ff684bf5457251c5e2e92
xorg-x11-server-common-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 8b3ecdec09e82c9f306d1b451cf467abf3205feab48eddcb40926e1ba0b0784a
xorg-x11-server-debuginfo-1.20.4-18.el7_9.i686.rpm
SHA-256: 1a2f54a2897b084727bea4a4d320ee9042194977efe1e05fa368ce42417ea69e
xorg-x11-server-debuginfo-1.20.4-18.el7_9.x86_64.rpm
SHA-256: d10e4b957be3430d91d522da687ed8c304a31f8c928cfb737b103d71b5ea14f0
xorg-x11-server-debuginfo-1.20.4-18.el7_9.x86_64.rpm
SHA-256: d10e4b957be3430d91d522da687ed8c304a31f8c928cfb737b103d71b5ea14f0
xorg-x11-server-devel-1.20.4-18.el7_9.i686.rpm
SHA-256: fd315e3084f1114271ff60d060f55dbaa199f17cbf1749316c57947abc6b6346
xorg-x11-server-devel-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 4066ab1fcbc3362a03e7710709843b529c4f8e896fd441fd85359e2f55aa2035
xorg-x11-server-source-1.20.4-18.el7_9.noarch.rpm
SHA-256: afbb241c1ea479538962c5d7f8d1ca41c3165729c5932bc0eea9a7b3bcef5b2f
Red Hat Enterprise Linux Desktop 7
SRPM
xorg-x11-server-1.20.4-18.el7_9.src.rpm
SHA-256: d8003a3574d90e95118807363a88cdf1b8e565b6eb6c87fac2489157b122fbed
x86_64
xorg-x11-server-Xdmx-1.20.4-18.el7_9.x86_64.rpm
SHA-256: d982bbf8d05edfcf1cc2a686dff84c44e47e0290e66beeea05df9c67b25da07a
xorg-x11-server-Xephyr-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 95b32dec47e12bd77c118d10f665c2d4dc18fd35fb022b06f9b4ec45340f5036
xorg-x11-server-Xnest-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 56b3c20582ebc4799936f6bdd34d1361733c48745810a04701ebb7e53c6c2444
xorg-x11-server-Xorg-1.20.4-18.el7_9.x86_64.rpm
SHA-256: d73e65324f0f2e8695e64c69a82f5fd8e27aa356a91a934cd30524d2d25a1205
xorg-x11-server-Xvfb-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 0751af29ffb0c4b9a925f8cac393edf86871b1e7c1e387f9d1b8506a73f441d1
xorg-x11-server-Xwayland-1.20.4-18.el7_9.x86_64.rpm
SHA-256: a66913bfe526e0fed6ff9b8e6b7e28835e0d64cf140ff684bf5457251c5e2e92
xorg-x11-server-common-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 8b3ecdec09e82c9f306d1b451cf467abf3205feab48eddcb40926e1ba0b0784a
xorg-x11-server-debuginfo-1.20.4-18.el7_9.i686.rpm
SHA-256: 1a2f54a2897b084727bea4a4d320ee9042194977efe1e05fa368ce42417ea69e
xorg-x11-server-debuginfo-1.20.4-18.el7_9.x86_64.rpm
SHA-256: d10e4b957be3430d91d522da687ed8c304a31f8c928cfb737b103d71b5ea14f0
xorg-x11-server-debuginfo-1.20.4-18.el7_9.x86_64.rpm
SHA-256: d10e4b957be3430d91d522da687ed8c304a31f8c928cfb737b103d71b5ea14f0
xorg-x11-server-devel-1.20.4-18.el7_9.i686.rpm
SHA-256: fd315e3084f1114271ff60d060f55dbaa199f17cbf1749316c57947abc6b6346
xorg-x11-server-devel-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 4066ab1fcbc3362a03e7710709843b529c4f8e896fd441fd85359e2f55aa2035
xorg-x11-server-source-1.20.4-18.el7_9.noarch.rpm
SHA-256: afbb241c1ea479538962c5d7f8d1ca41c3165729c5932bc0eea9a7b3bcef5b2f
Red Hat Enterprise Linux for IBM z Systems 7
SRPM
xorg-x11-server-1.20.4-18.el7_9.src.rpm
SHA-256: d8003a3574d90e95118807363a88cdf1b8e565b6eb6c87fac2489157b122fbed
s390x
xorg-x11-server-Xdmx-1.20.4-18.el7_9.s390x.rpm
SHA-256: e69d6a66e52b660ec66a1f27eab4ac37204a3a983ab78a41199d6cdf6075a9fc
xorg-x11-server-Xephyr-1.20.4-18.el7_9.s390x.rpm
SHA-256: f2800ff6e127735f65e6fe8cf96f80ce022541d7023c6710a7c2705a60a6bf5e
xorg-x11-server-Xnest-1.20.4-18.el7_9.s390x.rpm
SHA-256: 9ff887aeb82ae53a51b1808649f9aff2f6c275ccd09c1a4f08a763e1da64a1e2
xorg-x11-server-Xvfb-1.20.4-18.el7_9.s390x.rpm
SHA-256: 72044f82d28c1a02b8d74e73fa18fc9dbb482a3a7721ece0c69c2be664baf4eb
xorg-x11-server-Xwayland-1.20.4-18.el7_9.s390x.rpm
SHA-256: f2491b5060eb4b6db92c794e24087a636b4c0983da01b931228a5cb574808a90
xorg-x11-server-common-1.20.4-18.el7_9.s390x.rpm
SHA-256: 09da4570e308801a153c65846e1cd87a373696dee4d80f51905886a50abfed68
xorg-x11-server-debuginfo-1.20.4-18.el7_9.s390x.rpm
SHA-256: feef1f862321943faeae7be90c75065043c8cec468579aea7cd4ae209cd92943
xorg-x11-server-debuginfo-1.20.4-18.el7_9.s390x.rpm
SHA-256: feef1f862321943faeae7be90c75065043c8cec468579aea7cd4ae209cd92943
xorg-x11-server-source-1.20.4-18.el7_9.noarch.rpm
SHA-256: afbb241c1ea479538962c5d7f8d1ca41c3165729c5932bc0eea9a7b3bcef5b2f
Red Hat Enterprise Linux for Power, big endian 7
SRPM
xorg-x11-server-1.20.4-18.el7_9.src.rpm
SHA-256: d8003a3574d90e95118807363a88cdf1b8e565b6eb6c87fac2489157b122fbed
ppc64
xorg-x11-server-Xdmx-1.20.4-18.el7_9.ppc64.rpm
SHA-256: 10f74820a157f5624460f0f81771b03a30d4c5ef7a851e1feb74284be27a9a2b
xorg-x11-server-Xephyr-1.20.4-18.el7_9.ppc64.rpm
SHA-256: 837b2a0f42539cbdab5a6c47100f34a7e057fbc8e1d1b54704b27a8fd7f1d7f0
xorg-x11-server-Xnest-1.20.4-18.el7_9.ppc64.rpm
SHA-256: 7cce03116de6181028d136aa2c37de56c1e4d4a3bd9319e3286f4e1f03767308
xorg-x11-server-Xorg-1.20.4-18.el7_9.ppc64.rpm
SHA-256: 434f2ca794cf834c2f8c159dde0248c09a78cd821af29dfdbe2c3e609dd9454c
xorg-x11-server-Xvfb-1.20.4-18.el7_9.ppc64.rpm
SHA-256: 2531528bac886c968c11f8d82298c4bbeb448a3a4687b14fa8f6d2eb0968cc92
xorg-x11-server-Xwayland-1.20.4-18.el7_9.ppc64.rpm
SHA-256: 1421b4f8931391dcbd7d91b2bda5530a11a231009ec5a2ff4cbece168ad9a3c0
xorg-x11-server-common-1.20.4-18.el7_9.ppc64.rpm
SHA-256: 241c3732e65119d6e156c11e0947ff93b5404f43774841b8cee74a6deb535ff2
xorg-x11-server-debuginfo-1.20.4-18.el7_9.ppc.rpm
SHA-256: 3a08047ee33a5486f2b12ee50d2f78431d8f5245823d582bc3d83e90d7559221
xorg-x11-server-debuginfo-1.20.4-18.el7_9.ppc64.rpm
SHA-256: 8ab0b9f6cd0675ba7aa9a0d4c052f02f7973a3d1ed9fdf18a5d8c9599b6d78ad
xorg-x11-server-debuginfo-1.20.4-18.el7_9.ppc64.rpm
SHA-256: 8ab0b9f6cd0675ba7aa9a0d4c052f02f7973a3d1ed9fdf18a5d8c9599b6d78ad
xorg-x11-server-devel-1.20.4-18.el7_9.ppc.rpm
SHA-256: bdd1650c3c609b3f57d4902f0c56a404c6026941351cb14474aa0d3c29545500
xorg-x11-server-devel-1.20.4-18.el7_9.ppc64.rpm
SHA-256: 52a2a2c72157e81608736aae89843f86958141dc8f358c7f877d764a6d4540c8
xorg-x11-server-source-1.20.4-18.el7_9.noarch.rpm
SHA-256: afbb241c1ea479538962c5d7f8d1ca41c3165729c5932bc0eea9a7b3bcef5b2f
Red Hat Enterprise Linux for Scientific Computing 7
SRPM
xorg-x11-server-1.20.4-18.el7_9.src.rpm
SHA-256: d8003a3574d90e95118807363a88cdf1b8e565b6eb6c87fac2489157b122fbed
x86_64
xorg-x11-server-Xdmx-1.20.4-18.el7_9.x86_64.rpm
SHA-256: d982bbf8d05edfcf1cc2a686dff84c44e47e0290e66beeea05df9c67b25da07a
xorg-x11-server-Xephyr-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 95b32dec47e12bd77c118d10f665c2d4dc18fd35fb022b06f9b4ec45340f5036
xorg-x11-server-Xnest-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 56b3c20582ebc4799936f6bdd34d1361733c48745810a04701ebb7e53c6c2444
xorg-x11-server-Xorg-1.20.4-18.el7_9.x86_64.rpm
SHA-256: d73e65324f0f2e8695e64c69a82f5fd8e27aa356a91a934cd30524d2d25a1205
xorg-x11-server-Xvfb-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 0751af29ffb0c4b9a925f8cac393edf86871b1e7c1e387f9d1b8506a73f441d1
xorg-x11-server-Xwayland-1.20.4-18.el7_9.x86_64.rpm
SHA-256: a66913bfe526e0fed6ff9b8e6b7e28835e0d64cf140ff684bf5457251c5e2e92
xorg-x11-server-common-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 8b3ecdec09e82c9f306d1b451cf467abf3205feab48eddcb40926e1ba0b0784a
xorg-x11-server-debuginfo-1.20.4-18.el7_9.i686.rpm
SHA-256: 1a2f54a2897b084727bea4a4d320ee9042194977efe1e05fa368ce42417ea69e
xorg-x11-server-debuginfo-1.20.4-18.el7_9.x86_64.rpm
SHA-256: d10e4b957be3430d91d522da687ed8c304a31f8c928cfb737b103d71b5ea14f0
xorg-x11-server-devel-1.20.4-18.el7_9.i686.rpm
SHA-256: fd315e3084f1114271ff60d060f55dbaa199f17cbf1749316c57947abc6b6346
xorg-x11-server-devel-1.20.4-18.el7_9.x86_64.rpm
SHA-256: 4066ab1fcbc3362a03e7710709843b529c4f8e896fd441fd85359e2f55aa2035
xorg-x11-server-source-1.20.4-18.el7_9.noarch.rpm
SHA-256: afbb241c1ea479538962c5d7f8d1ca41c3165729c5932bc0eea9a7b3bcef5b2f
Red Hat Enterprise Linux for Power, little endian 7
SRPM
xorg-x11-server-1.20.4-18.el7_9.src.rpm
SHA-256: d8003a3574d90e95118807363a88cdf1b8e565b6eb6c87fac2489157b122fbed
ppc64le
xorg-x11-server-Xdmx-1.20.4-18.el7_9.ppc64le.rpm
SHA-256: 6546bdfeeef3d5f56c4dc94757e5e56d24db41ddf9842bef9ccf7feff3e08b66
xorg-x11-server-Xephyr-1.20.4-18.el7_9.ppc64le.rpm
SHA-256: 11f3876d17a479f036d1cf74ce8f5521b14da791d41ea659718d715a836c3423
xorg-x11-server-Xnest-1.20.4-18.el7_9.ppc64le.rpm
SHA-256: 3a746d2f226370e5236cf59426404d6e4f5234749a4d0802a4983b53c074db97
xorg-x11-server-Xorg-1.20.4-18.el7_9.ppc64le.rpm
SHA-256: d9832dbc131602a5354550f84b8ed89fd5eea7eca67f01acb1b5cec8719f5227
xorg-x11-server-Xvfb-1.20.4-18.el7_9.ppc64le.rpm
SHA-256: 88ab0771a8426c79fe325decab1aa508ed361da3477d71500f7cfff11a69ee86
xorg-x11-server-Xwayland-1.20.4-18.el7_9.ppc64le.rpm
SHA-256: e4bce95e89b3d5d5b6c7cd91673d76a2e87d20cb825a0805486fdee667cbbc50
xorg-x11-server-common-1.20.4-18.el7_9.ppc64le.rpm
SHA-256: 99777671bbd024a9959a6f95bb74bc4d7b3d326c09f86e5f68d5b71e3ad60e89
xorg-x11-server-debuginfo-1.20.4-18.el7_9.ppc64le.rpm
SHA-256: 54eb4c3afdce8eb7bbeee9c9d168cad9f224f305a053f551d96f55931e1015e8
xorg-x11-server-debuginfo-1.20.4-18.el7_9.ppc64le.rpm
SHA-256: 54eb4c3afdce8eb7bbeee9c9d168cad9f224f305a053f551d96f55931e1015e8
xorg-x11-server-devel-1.20.4-18.el7_9.ppc64le.rpm
SHA-256: 0954bf9efce4da3f2fe593f1a9538c60889bc54cfdd5606fd4d495cf840edff5
xorg-x11-server-source-1.20.4-18.el7_9.noarch.rpm
SHA-256: afbb241c1ea479538962c5d7f8d1ca41c3165729c5932bc0eea9a7b3bcef5b2f
Related news
Red Hat Security Advisory 2022-8222-01 - Xwayland is an X server for running X clients under Wayland. Issues addressed include an out of bounds access vulnerability.
An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2319: xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access * CVE-2022-2320: xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension
An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2319: xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access * CVE-2022-2320: xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension
An update for xorg-x11-server, xorg-x11-server-Xwayland, and xorg-x11-xtrans-devel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2319: xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access * CVE-2022-2320: xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension
Gentoo Linux Security Advisory 202210-30 - Multiple vulnerabilities have been discovered in the Xorg Server and XWayland, the worst of which can result in remote code execution. Versions less than 21.1.4 are affected.
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.
A flaw was found in the Xorg-x11-server. An out-of-bounds access issue can occur in the ProcXkbSetGeometry function due to improper validation of the request length.
Red Hat Security Advisory 2022-5905-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include an out of bounds access vulnerability.
Red Hat Security Advisory 2022-5905-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include an out of bounds access vulnerability.
Ubuntu Security Notice 5510-2 - USN-5510-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update for Ubuntu 16.04 ESM. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain inputs. An attacker could use this issue to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code and escalate privileges.
Ubuntu Security Notice 5510-2 - USN-5510-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update for Ubuntu 16.04 ESM. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain inputs. An attacker could use this issue to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code and escalate privileges.
Ubuntu Security Notice 5510-1 - Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain inputs. An attacker could use this issue to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code and escalate privileges.
Ubuntu Security Notice 5510-1 - Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain inputs. An attacker could use this issue to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code and escalate privileges.