Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0046: Red Hat Security Advisory: xorg-x11-server security update

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-4283: xorg-x11-server: X.Org Server XkbGetKbdByName use-after-free
  • CVE-2022-46340: xorg-x11-server: X.Org Server XTestSwapFakeInput stack overflow
  • CVE-2022-46341: xorg-x11-server: X.Org Server XIPassiveUngrab out-of-bounds access
  • CVE-2022-46342: xorg-x11-server: X.Org Server XvdiSelectVideoNotify use-after-free
  • CVE-2022-46343: xorg-x11-server: X.Org Server ScreenSaverSetAttributes use-after-free
  • CVE-2022-46344: xorg-x11-server: X.Org Server XIChangeProperty out-of-bounds access
Red Hat Security Data
#vulnerability#linux#red_hat#ibm

Synopsis

Important: xorg-x11-server security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server: X.Org Server XkbGetKbdByName use-after-free (CVE-2022-4283)
  • xorg-x11-server: X.Org Server XTestSwapFakeInput stack overflow (CVE-2022-46340)
  • xorg-x11-server: X.Org Server XIPassiveUngrab out-of-bounds access (CVE-2022-46341)
  • xorg-x11-server: X.Org Server XvdiSelectVideoNotify use-after-free (CVE-2022-46342)
  • xorg-x11-server: X.Org Server ScreenSaverSetAttributes use-after-free (CVE-2022-46343)
  • xorg-x11-server: X.Org Server XIChangeProperty out-of-bounds access (CVE-2022-46344)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2151755 - CVE-2022-46340 xorg-x11-server: X.Org Server XTestSwapFakeInput stack overflow
  • BZ - 2151756 - CVE-2022-46341 xorg-x11-server: X.Org Server XIPassiveUngrab out-of-bounds access
  • BZ - 2151757 - CVE-2022-46342 xorg-x11-server: X.Org Server XvdiSelectVideoNotify use-after-free
  • BZ - 2151758 - CVE-2022-46343 xorg-x11-server: X.Org Server ScreenSaverSetAttributes use-after-free
  • BZ - 2151760 - CVE-2022-46344 xorg-x11-server: X.Org Server XIChangeProperty out-of-bounds access
  • BZ - 2151761 - CVE-2022-4283 xorg-x11-server: X.Org Server XkbGetKbdByName use-after-free

CVEs

  • CVE-2022-4283
  • CVE-2022-46340
  • CVE-2022-46341
  • CVE-2022-46342
  • CVE-2022-46343
  • CVE-2022-46344

Red Hat Enterprise Linux Server 7

SRPM

xorg-x11-server-1.20.4-21.el7_9.src.rpm

SHA-256: 9cc400c9e1f454ba35b8f50e5655da84a858f176c69e952179f34d50037bf23c

x86_64

xorg-x11-server-Xdmx-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 26c840cd1f1ad4267d564b29f7cb85a8adefbee34fa413a0ac3b865f20ba3080

xorg-x11-server-Xephyr-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 76319cd90033f30645c7649199c566f97a604ef8590a3caa5ef6dba2938298df

xorg-x11-server-Xnest-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 6c01f2a700995ee371c7c9880140ea2619691111825a17cb5410e48ce8ee51ac

xorg-x11-server-Xorg-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 0bb7b438e16d78e1063ba553b6a980b03980a9359090f35fe2278ea2d5ad04af

xorg-x11-server-Xvfb-1.20.4-21.el7_9.x86_64.rpm

SHA-256: cbf0e2b5ff9bb5cdbc740bf34325146e002050f27f2d381b9c527c9683cb11f6

xorg-x11-server-Xwayland-1.20.4-21.el7_9.x86_64.rpm

SHA-256: d5c81bc3bc269e2b9e2b7f627aea678a699148e19602d4689241f08b3ba17df9

xorg-x11-server-common-1.20.4-21.el7_9.x86_64.rpm

SHA-256: d22750cd2e390f8006fabc73db7f54da23313cc7d164bf02f7b314a2fa3c1ab4

xorg-x11-server-debuginfo-1.20.4-21.el7_9.i686.rpm

SHA-256: 5a5aef354e470ec946ec1319e3450aefd90d8a1e9ca2bd944af32a89d504e101

xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 264c3dfeadc7a1806e9209fea4e64816b59965d863c75dfe2a44dfe2744e7f5f

xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 264c3dfeadc7a1806e9209fea4e64816b59965d863c75dfe2a44dfe2744e7f5f

xorg-x11-server-devel-1.20.4-21.el7_9.i686.rpm

SHA-256: 42482093284611ddc0cb8cec285be392df592a39fba382963e59d81a9c0f9216

xorg-x11-server-devel-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 18f557646cc81ad5f8496fc424640df50a818a0f4d6f5766aab0c4244c1903e4

xorg-x11-server-source-1.20.4-21.el7_9.noarch.rpm

SHA-256: 78ffbaa4e0b44a9e57d984095c883d930c61a103bac3ef6c8b1ba29fb3b848b2

Red Hat Enterprise Linux Workstation 7

SRPM

xorg-x11-server-1.20.4-21.el7_9.src.rpm

SHA-256: 9cc400c9e1f454ba35b8f50e5655da84a858f176c69e952179f34d50037bf23c

x86_64

xorg-x11-server-Xdmx-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 26c840cd1f1ad4267d564b29f7cb85a8adefbee34fa413a0ac3b865f20ba3080

xorg-x11-server-Xephyr-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 76319cd90033f30645c7649199c566f97a604ef8590a3caa5ef6dba2938298df

xorg-x11-server-Xnest-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 6c01f2a700995ee371c7c9880140ea2619691111825a17cb5410e48ce8ee51ac

xorg-x11-server-Xorg-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 0bb7b438e16d78e1063ba553b6a980b03980a9359090f35fe2278ea2d5ad04af

xorg-x11-server-Xvfb-1.20.4-21.el7_9.x86_64.rpm

SHA-256: cbf0e2b5ff9bb5cdbc740bf34325146e002050f27f2d381b9c527c9683cb11f6

xorg-x11-server-Xwayland-1.20.4-21.el7_9.x86_64.rpm

SHA-256: d5c81bc3bc269e2b9e2b7f627aea678a699148e19602d4689241f08b3ba17df9

xorg-x11-server-common-1.20.4-21.el7_9.x86_64.rpm

SHA-256: d22750cd2e390f8006fabc73db7f54da23313cc7d164bf02f7b314a2fa3c1ab4

xorg-x11-server-debuginfo-1.20.4-21.el7_9.i686.rpm

SHA-256: 5a5aef354e470ec946ec1319e3450aefd90d8a1e9ca2bd944af32a89d504e101

xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 264c3dfeadc7a1806e9209fea4e64816b59965d863c75dfe2a44dfe2744e7f5f

xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 264c3dfeadc7a1806e9209fea4e64816b59965d863c75dfe2a44dfe2744e7f5f

xorg-x11-server-devel-1.20.4-21.el7_9.i686.rpm

SHA-256: 42482093284611ddc0cb8cec285be392df592a39fba382963e59d81a9c0f9216

xorg-x11-server-devel-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 18f557646cc81ad5f8496fc424640df50a818a0f4d6f5766aab0c4244c1903e4

xorg-x11-server-source-1.20.4-21.el7_9.noarch.rpm

SHA-256: 78ffbaa4e0b44a9e57d984095c883d930c61a103bac3ef6c8b1ba29fb3b848b2

Red Hat Enterprise Linux Desktop 7

SRPM

xorg-x11-server-1.20.4-21.el7_9.src.rpm

SHA-256: 9cc400c9e1f454ba35b8f50e5655da84a858f176c69e952179f34d50037bf23c

x86_64

xorg-x11-server-Xdmx-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 26c840cd1f1ad4267d564b29f7cb85a8adefbee34fa413a0ac3b865f20ba3080

xorg-x11-server-Xephyr-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 76319cd90033f30645c7649199c566f97a604ef8590a3caa5ef6dba2938298df

xorg-x11-server-Xnest-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 6c01f2a700995ee371c7c9880140ea2619691111825a17cb5410e48ce8ee51ac

xorg-x11-server-Xorg-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 0bb7b438e16d78e1063ba553b6a980b03980a9359090f35fe2278ea2d5ad04af

xorg-x11-server-Xvfb-1.20.4-21.el7_9.x86_64.rpm

SHA-256: cbf0e2b5ff9bb5cdbc740bf34325146e002050f27f2d381b9c527c9683cb11f6

xorg-x11-server-Xwayland-1.20.4-21.el7_9.x86_64.rpm

SHA-256: d5c81bc3bc269e2b9e2b7f627aea678a699148e19602d4689241f08b3ba17df9

xorg-x11-server-common-1.20.4-21.el7_9.x86_64.rpm

SHA-256: d22750cd2e390f8006fabc73db7f54da23313cc7d164bf02f7b314a2fa3c1ab4

xorg-x11-server-debuginfo-1.20.4-21.el7_9.i686.rpm

SHA-256: 5a5aef354e470ec946ec1319e3450aefd90d8a1e9ca2bd944af32a89d504e101

xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 264c3dfeadc7a1806e9209fea4e64816b59965d863c75dfe2a44dfe2744e7f5f

xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 264c3dfeadc7a1806e9209fea4e64816b59965d863c75dfe2a44dfe2744e7f5f

xorg-x11-server-devel-1.20.4-21.el7_9.i686.rpm

SHA-256: 42482093284611ddc0cb8cec285be392df592a39fba382963e59d81a9c0f9216

xorg-x11-server-devel-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 18f557646cc81ad5f8496fc424640df50a818a0f4d6f5766aab0c4244c1903e4

xorg-x11-server-source-1.20.4-21.el7_9.noarch.rpm

SHA-256: 78ffbaa4e0b44a9e57d984095c883d930c61a103bac3ef6c8b1ba29fb3b848b2

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

xorg-x11-server-1.20.4-21.el7_9.src.rpm

SHA-256: 9cc400c9e1f454ba35b8f50e5655da84a858f176c69e952179f34d50037bf23c

s390x

xorg-x11-server-Xdmx-1.20.4-21.el7_9.s390x.rpm

SHA-256: 65d5510385df2a61228922ce4d91feb1478971030f4a9ec11104fe58aa5dc8c4

xorg-x11-server-Xephyr-1.20.4-21.el7_9.s390x.rpm

SHA-256: 9f45421e6d41110cfbaa6f053973c3c3f361ce0b59cbd1108fa18238baf7b136

xorg-x11-server-Xnest-1.20.4-21.el7_9.s390x.rpm

SHA-256: dbbc459ced87f8f1d9e2cf1f47dff20475c32a69a445eaca0db66b6208a84502

xorg-x11-server-Xvfb-1.20.4-21.el7_9.s390x.rpm

SHA-256: 9ea9c2029cd9f45e3ff3c29b368439324295247aeaa92f24401140a10a50a24d

xorg-x11-server-Xwayland-1.20.4-21.el7_9.s390x.rpm

SHA-256: b83c74239c76902003d0bdaba8c71808fa1af8535a30af8c011cdaffe6be68f1

xorg-x11-server-common-1.20.4-21.el7_9.s390x.rpm

SHA-256: 78de3a8f7d3880659f79117f17e9f14da63fd5ce6f970912de05e50048f28548

xorg-x11-server-debuginfo-1.20.4-21.el7_9.s390x.rpm

SHA-256: ce46f81cf8e82fc20a4cf9725be461c61cce68e682938f2f93bbb8400a5ea361

xorg-x11-server-debuginfo-1.20.4-21.el7_9.s390x.rpm

SHA-256: ce46f81cf8e82fc20a4cf9725be461c61cce68e682938f2f93bbb8400a5ea361

xorg-x11-server-source-1.20.4-21.el7_9.noarch.rpm

SHA-256: 78ffbaa4e0b44a9e57d984095c883d930c61a103bac3ef6c8b1ba29fb3b848b2

Red Hat Enterprise Linux for Power, big endian 7

SRPM

xorg-x11-server-1.20.4-21.el7_9.src.rpm

SHA-256: 9cc400c9e1f454ba35b8f50e5655da84a858f176c69e952179f34d50037bf23c

ppc64

xorg-x11-server-Xdmx-1.20.4-21.el7_9.ppc64.rpm

SHA-256: a406507525d6ff547c9d79e8816ca54e7c286f8f5e6b278fb2fd0d1ae12cc738

xorg-x11-server-Xephyr-1.20.4-21.el7_9.ppc64.rpm

SHA-256: 637011221637aea610a00f80ae7def24b850438dd66f6d4bd81a2c0d871ec05d

xorg-x11-server-Xnest-1.20.4-21.el7_9.ppc64.rpm

SHA-256: eb7e546f8d9afbe49c3819c47cbc6b8bcc0f1fbd94fe733d3af1b7e24b79107a

xorg-x11-server-Xorg-1.20.4-21.el7_9.ppc64.rpm

SHA-256: 91286e6a310fdb5876239cbb36445c336b2975380325df6573ba3e44bcc26112

xorg-x11-server-Xvfb-1.20.4-21.el7_9.ppc64.rpm

SHA-256: 86a11a22679bc3453724e07cebd34e76faa804f3e19c6ad417122a153ed2ea6b

xorg-x11-server-Xwayland-1.20.4-21.el7_9.ppc64.rpm

SHA-256: 4fd14af2b199a19537aff3f990d6f90fd52fdd121e723fea588d770a0bbedb2e

xorg-x11-server-common-1.20.4-21.el7_9.ppc64.rpm

SHA-256: 2bebe4a0cef80f3fe9155fbbd558df5c1384df9704f4f12992f8b0a092dcb9ff

xorg-x11-server-debuginfo-1.20.4-21.el7_9.ppc.rpm

SHA-256: be31df0c53b5fd021830ef96f8d67ac8896c3ff324400407ee84025e2c64509a

xorg-x11-server-debuginfo-1.20.4-21.el7_9.ppc64.rpm

SHA-256: bf7fb4d7d2ea986f02f22ad73bd945f2511c540a02f4dcdda359720d006310d6

xorg-x11-server-debuginfo-1.20.4-21.el7_9.ppc64.rpm

SHA-256: bf7fb4d7d2ea986f02f22ad73bd945f2511c540a02f4dcdda359720d006310d6

xorg-x11-server-devel-1.20.4-21.el7_9.ppc.rpm

SHA-256: 915781e5a09133a47f3d83d29e8f8807f374068c384524004d05c0a8dd134fde

xorg-x11-server-devel-1.20.4-21.el7_9.ppc64.rpm

SHA-256: 1912b9ab71b6bf08a4ebc288fdef5ad9724832d6f1f7e62deb73c6c23df40584

xorg-x11-server-source-1.20.4-21.el7_9.noarch.rpm

SHA-256: 78ffbaa4e0b44a9e57d984095c883d930c61a103bac3ef6c8b1ba29fb3b848b2

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

xorg-x11-server-1.20.4-21.el7_9.src.rpm

SHA-256: 9cc400c9e1f454ba35b8f50e5655da84a858f176c69e952179f34d50037bf23c

x86_64

xorg-x11-server-Xdmx-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 26c840cd1f1ad4267d564b29f7cb85a8adefbee34fa413a0ac3b865f20ba3080

xorg-x11-server-Xephyr-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 76319cd90033f30645c7649199c566f97a604ef8590a3caa5ef6dba2938298df

xorg-x11-server-Xnest-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 6c01f2a700995ee371c7c9880140ea2619691111825a17cb5410e48ce8ee51ac

xorg-x11-server-Xorg-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 0bb7b438e16d78e1063ba553b6a980b03980a9359090f35fe2278ea2d5ad04af

xorg-x11-server-Xvfb-1.20.4-21.el7_9.x86_64.rpm

SHA-256: cbf0e2b5ff9bb5cdbc740bf34325146e002050f27f2d381b9c527c9683cb11f6

xorg-x11-server-Xwayland-1.20.4-21.el7_9.x86_64.rpm

SHA-256: d5c81bc3bc269e2b9e2b7f627aea678a699148e19602d4689241f08b3ba17df9

xorg-x11-server-common-1.20.4-21.el7_9.x86_64.rpm

SHA-256: d22750cd2e390f8006fabc73db7f54da23313cc7d164bf02f7b314a2fa3c1ab4

xorg-x11-server-debuginfo-1.20.4-21.el7_9.i686.rpm

SHA-256: 5a5aef354e470ec946ec1319e3450aefd90d8a1e9ca2bd944af32a89d504e101

xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 264c3dfeadc7a1806e9209fea4e64816b59965d863c75dfe2a44dfe2744e7f5f

xorg-x11-server-devel-1.20.4-21.el7_9.i686.rpm

SHA-256: 42482093284611ddc0cb8cec285be392df592a39fba382963e59d81a9c0f9216

xorg-x11-server-devel-1.20.4-21.el7_9.x86_64.rpm

SHA-256: 18f557646cc81ad5f8496fc424640df50a818a0f4d6f5766aab0c4244c1903e4

xorg-x11-server-source-1.20.4-21.el7_9.noarch.rpm

SHA-256: 78ffbaa4e0b44a9e57d984095c883d930c61a103bac3ef6c8b1ba29fb3b848b2

Red Hat Enterprise Linux for Power, little endian 7

SRPM

xorg-x11-server-1.20.4-21.el7_9.src.rpm

SHA-256: 9cc400c9e1f454ba35b8f50e5655da84a858f176c69e952179f34d50037bf23c

ppc64le

xorg-x11-server-Xdmx-1.20.4-21.el7_9.ppc64le.rpm

SHA-256: f74cf0822d467c950dc3644d82ddb67e117a8c1a69991dc771ac3092229ed91d

xorg-x11-server-Xephyr-1.20.4-21.el7_9.ppc64le.rpm

SHA-256: eaaf2e49111c9adcddcc1c92ba7ebf338feb415e4abf4f836aa46c93eb170463

xorg-x11-server-Xnest-1.20.4-21.el7_9.ppc64le.rpm

SHA-256: c9d656d220f969cd02a40794e4ec13b0278d6413007ae8804d4e415999692e88

xorg-x11-server-Xorg-1.20.4-21.el7_9.ppc64le.rpm

SHA-256: 30a18af6ad7491e9a8aaba7cd45fd459a4c4e78c6d711354a316e21cf92a81b7

xorg-x11-server-Xvfb-1.20.4-21.el7_9.ppc64le.rpm

SHA-256: d3acc1d6ad200efb384b2e81a0bb5537fdc7101169dc3b19c9643b7575fdbcdc

xorg-x11-server-Xwayland-1.20.4-21.el7_9.ppc64le.rpm

SHA-256: 07565efa497e4cbe6c102ab927696c95517c6d544163143b14963d942f6d968b

xorg-x11-server-common-1.20.4-21.el7_9.ppc64le.rpm

SHA-256: ef7c6be421b0784f0b6fecd2651fec6f69abc4b4174ee99df81ad12fb88457a8

xorg-x11-server-debuginfo-1.20.4-21.el7_9.ppc64le.rpm

SHA-256: b9fb42aa05dc9ab745312659db632ff2e4b8ebb95e1d66b3ab7a863c6a5cf973

xorg-x11-server-debuginfo-1.20.4-21.el7_9.ppc64le.rpm

SHA-256: b9fb42aa05dc9ab745312659db632ff2e4b8ebb95e1d66b3ab7a863c6a5cf973

xorg-x11-server-devel-1.20.4-21.el7_9.ppc64le.rpm

SHA-256: 67a5593fca8c52707354d19d53580e9f059a4f0fe710663f417dd08e56ecd0ed

xorg-x11-server-source-1.20.4-21.el7_9.noarch.rpm

SHA-256: 78ffbaa4e0b44a9e57d984095c883d930c61a103bac3ef6c8b1ba29fb3b848b2

Related news

RHSA-2023:2805: Red Hat Security Advisory: xorg-x11-server-Xwayland security update

An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3550: A flaw was found in the xorg-x11-server package. A buffer overflow can occur in the _GetCountedString function in xkb/xkb.c due to improper input validation, allowing for possible escalation of privileges, execution of arbitrary code, or a denial of service. * CVE-2022-3551: A flaw was found in the xorg-x11-server package. The Pro...

RHSA-2023:2830: Red Hat Security Advisory: tigervnc security and bug fix update

An update for tigervnc is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4283: A vulnerability was found in X.Org. This issue occurs because the XkbCopyNames function leaves a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests. This flaw can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwar...

RHSA-2023:2806: Red Hat Security Advisory: xorg-x11-server security and bug fix update

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3550: A flaw was found in the xorg-x11-server package. A buffer overflow can occur in the _GetCountedString function in xkb/xkb.c due to improper input validation, allowing for possible escalation of privileges, execution of arbitrary code, or a denial of service. * CVE-2022-3551: A flaw was found in the xorg-x11-server package. The ProcXkbGetKb...

RHSA-2023:2257: Red Hat Security Advisory: tigervnc security and bug fix update

An update for tigervnc is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4283: A vulnerability was found in X.Org. This issue occurs because the XkbCopyNames function leaves a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests. This flaw can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwar...

RHSA-2023:2249: Red Hat Security Advisory: xorg-x11-server-Xwayland security update

An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3550: A flaw was found in the xorg-x11-server package. A buffer overflow can occur in the _GetCountedString function in xkb/xkb.c due to improper input validation, allowing for possible escalation of privileges, execution of arbitrary code, or a denial of service. * CVE-2022-3551: A flaw was found in the xorg-x11-server package. The Pro...

RHSA-2023:2248: Red Hat Security Advisory: xorg-x11-server security and bug fix update

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3550: A flaw was found in the xorg-x11-server package. A buffer overflow can occur in the _GetCountedString function in xkb/xkb.c due to improper input validation, allowing for possible escalation of privileges, execution of arbitrary code, or a denial of service. * CVE-2022-3551: A flaw was found in the xorg-x11-server package. The ProcXkbGetKb...

Ubuntu Security Notice USN-5778-2

Ubuntu Security Notice 5778-2 - USN-5778-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Jan-Niklas Sohn discovered that X.Org X Server extensions contained multiple security issues. An attacker could possibly use these issues to cause the X Server to crash, execute arbitrary code, or escalate privileges.

Red Hat Security Advisory 2023-0045-01

Red Hat Security Advisory 2023-0045-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include out of bounds access and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-0046-01

Red Hat Security Advisory 2023-0046-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include out of bounds access and use-after-free vulnerabilities.

RHSA-2023:0045: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4283: xorg-x11-server: X.Org Server XkbGetKbdByName use-after-free * CVE-2022-46340: xorg-x11-server: X.Org Server XTestSwapFakeInput stack overflow * CVE-2022-46341: xorg-x11-server: X.Org Server XIPassiveUngrab out-of-bounds access * CVE-2022-46342: xorg-x11-server: X.Org Server XvdiSelectVideoNotify use-after-free * CVE-2022-46343: xorg-x11-server:...

RHSA-2023:0045: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4283: xorg-x11-server: X.Org Server XkbGetKbdByName use-after-free * CVE-2022-46340: xorg-x11-server: X.Org Server XTestSwapFakeInput stack overflow * CVE-2022-46341: xorg-x11-server: X.Org Server XIPassiveUngrab out-of-bounds access * CVE-2022-46342: xorg-x11-server: X.Org Server XvdiSelectVideoNotify use-after-free * CVE-2022-46343: xorg-x11-server:...

RHSA-2023:0045: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4283: xorg-x11-server: X.Org Server XkbGetKbdByName use-after-free * CVE-2022-46340: xorg-x11-server: X.Org Server XTestSwapFakeInput stack overflow * CVE-2022-46341: xorg-x11-server: X.Org Server XIPassiveUngrab out-of-bounds access * CVE-2022-46342: xorg-x11-server: X.Org Server XvdiSelectVideoNotify use-after-free * CVE-2022-46343: xorg-x11-server:...

RHSA-2023:0045: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4283: xorg-x11-server: X.Org Server XkbGetKbdByName use-after-free * CVE-2022-46340: xorg-x11-server: X.Org Server XTestSwapFakeInput stack overflow * CVE-2022-46341: xorg-x11-server: X.Org Server XIPassiveUngrab out-of-bounds access * CVE-2022-46342: xorg-x11-server: X.Org Server XvdiSelectVideoNotify use-after-free * CVE-2022-46343: xorg-x11-server:...

RHSA-2023:0045: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4283: xorg-x11-server: X.Org Server XkbGetKbdByName use-after-free * CVE-2022-46340: xorg-x11-server: X.Org Server XTestSwapFakeInput stack overflow * CVE-2022-46341: xorg-x11-server: X.Org Server XIPassiveUngrab out-of-bounds access * CVE-2022-46342: xorg-x11-server: X.Org Server XvdiSelectVideoNotify use-after-free * CVE-2022-46343: xorg-x11-server:...

RHSA-2023:0045: Red Hat Security Advisory: tigervnc security update

An update for tigervnc is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4283: xorg-x11-server: X.Org Server XkbGetKbdByName use-after-free * CVE-2022-46340: xorg-x11-server: X.Org Server XTestSwapFakeInput stack overflow * CVE-2022-46341: xorg-x11-server: X.Org Server XIPassiveUngrab out-of-bounds access * CVE-2022-46342: xorg-x11-server: X.Org Server XvdiSelectVideoNotify use-after-free * CVE-2022-46343: xorg-x11-server:...

Debian Security Advisory 5304-1

Debian Linux Security Advisory 5304-1 - Jan-Niklas Sohn discovered several vulnerabilities in X server extensions in the X.Org X server, which may result in privilege escalation if the X server is running privileged.

Debian Security Advisory 5304-1

Debian Linux Security Advisory 5304-1 - Jan-Niklas Sohn discovered several vulnerabilities in X server extensions in the X.Org X server, which may result in privilege escalation if the X server is running privileged.

Debian Security Advisory 5304-1

Debian Linux Security Advisory 5304-1 - Jan-Niklas Sohn discovered several vulnerabilities in X server extensions in the X.Org X server, which may result in privilege escalation if the X server is running privileged.

Debian Security Advisory 5304-1

Debian Linux Security Advisory 5304-1 - Jan-Niklas Sohn discovered several vulnerabilities in X server extensions in the X.Org X server, which may result in privilege escalation if the X server is running privileged.

Debian Security Advisory 5304-1

Debian Linux Security Advisory 5304-1 - Jan-Niklas Sohn discovered several vulnerabilities in X server extensions in the X.Org X server, which may result in privilege escalation if the X server is running privileged.

Debian Security Advisory 5304-1

Debian Linux Security Advisory 5304-1 - Jan-Niklas Sohn discovered several vulnerabilities in X server extensions in the X.Org X server, which may result in privilege escalation if the X server is running privileged.

CVE-2022-46342: Invalid Bug ID

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X se

CVE-2022-46344: Red Hat Customer Portal - Access to 24x7 support and knowledge

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.

CVE-2022-46343: Invalid Bug ID

A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.

CVE-2022-46341: Red Hat Customer Portal - Access to 24x7 support and knowledge

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.

CVE-2022-46340: Red Hat Customer Portal - Access to 24x7 support and knowledge

A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. This issue does not affect systems where client and server use the same byte order.

CVE-2022-4283: Invalid Bug ID

A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.

Ubuntu Security Notice USN-5778-1

Ubuntu Security Notice 5778-1 - Jan-Niklas Sohn discovered that X.Org X Server extensions contained multiple security issues. An attacker could possibly use these issues to cause the X Server to crash, execute arbitrary code, or escalate privileges.

Ubuntu Security Notice USN-5778-1

Ubuntu Security Notice 5778-1 - Jan-Niklas Sohn discovered that X.Org X Server extensions contained multiple security issues. An attacker could possibly use these issues to cause the X Server to crash, execute arbitrary code, or escalate privileges.

Ubuntu Security Notice USN-5778-1

Ubuntu Security Notice 5778-1 - Jan-Niklas Sohn discovered that X.Org X Server extensions contained multiple security issues. An attacker could possibly use these issues to cause the X Server to crash, execute arbitrary code, or escalate privileges.

Ubuntu Security Notice USN-5778-1

Ubuntu Security Notice 5778-1 - Jan-Niklas Sohn discovered that X.Org X Server extensions contained multiple security issues. An attacker could possibly use these issues to cause the X Server to crash, execute arbitrary code, or escalate privileges.

Ubuntu Security Notice USN-5778-1

Ubuntu Security Notice 5778-1 - Jan-Niklas Sohn discovered that X.Org X Server extensions contained multiple security issues. An attacker could possibly use these issues to cause the X Server to crash, execute arbitrary code, or escalate privileges.

Ubuntu Security Notice USN-5778-1

Ubuntu Security Notice 5778-1 - Jan-Niklas Sohn discovered that X.Org X Server extensions contained multiple security issues. An attacker could possibly use these issues to cause the X Server to crash, execute arbitrary code, or escalate privileges.