Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8221: Red Hat Security Advisory: xorg-x11-server security and bug fix update

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2319: xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access
  • CVE-2022-2320: xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension
Red Hat Security Data
#vulnerability#linux#red_hat#ibm

Synopsis

Moderate: xorg-x11-server security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319)
  • xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x

Fixes

  • BZ - 2106671 - CVE-2022-2319 xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access
  • BZ - 2106683 - CVE-2022-2320 xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension
  • BZ - 2119807 - xorg-x11-server-source binary package missing from repository

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

Red Hat Enterprise Linux for x86_64 9

SRPM

xorg-x11-server-1.20.11-11.el9.src.rpm

SHA-256: a8691c83831f26d01d3aef084ce4fb78c109c31159168af3fd8ec0638b8b1b8d

x86_64

xorg-x11-server-Xdmx-1.20.11-11.el9.x86_64.rpm

SHA-256: 6303d3afb579c2764cdc882c9215cc0954647a72fc5b7bb5b788bcc1e216de28

xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.x86_64.rpm

SHA-256: 2ac5f9c176af0bf399b3521dc77db71ae42263e2fa68360b10e858400bd915e5

xorg-x11-server-Xephyr-1.20.11-11.el9.x86_64.rpm

SHA-256: 1d354ed0bea02215732f4b83675cdc21e80e025f61d4f07297f05c0a17c41dc7

xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.x86_64.rpm

SHA-256: 2981408e1adfd19d38f53fc1ed5ff73408f79232f30b77b5e6266e4dacb9664d

xorg-x11-server-Xnest-1.20.11-11.el9.x86_64.rpm

SHA-256: 841eff27974d408acf0972ee2c7a626a1fc1b3514ccb10467b6f30a7fa352b9f

xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.x86_64.rpm

SHA-256: 89c3948244fad7914cd1e69982fad67d09338c1d12836814036359d4f0b6b63f

xorg-x11-server-Xorg-1.20.11-11.el9.x86_64.rpm

SHA-256: be5a8c836098340f4199463135b158995bca2f81de1c42ac1806cafd47942aa5

xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.x86_64.rpm

SHA-256: 3fc8dd19b0d16b7390007292030f9a5a5a47327ceceb093b0054bf21b9fa86ee

xorg-x11-server-Xvfb-1.20.11-11.el9.x86_64.rpm

SHA-256: 21fb091a29792085296076533a7784abc8e4dd6d20a79dc7b5db091e9f64171c

xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.x86_64.rpm

SHA-256: 2b162f0e95895a22dd535021f8fc8b1d2e42afc3e3fc4ee1129ceae85ed36bbf

xorg-x11-server-common-1.20.11-11.el9.x86_64.rpm

SHA-256: 515b32d423d87417ffa0ff03615494a4a231f7bdb5b88a6a47b6430c9724a7a4

xorg-x11-server-debuginfo-1.20.11-11.el9.x86_64.rpm

SHA-256: 6605e4003d7c3aded06eb6111e778400744146fce6ccf875b126c87a1d82c663

xorg-x11-server-debugsource-1.20.11-11.el9.x86_64.rpm

SHA-256: f879ab97efed860f0eff1361564aaedd6c4791c97c178c9dd8e980ca6421826d

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

xorg-x11-server-1.20.11-11.el9.src.rpm

SHA-256: a8691c83831f26d01d3aef084ce4fb78c109c31159168af3fd8ec0638b8b1b8d

s390x

xorg-x11-server-Xdmx-1.20.11-11.el9.s390x.rpm

SHA-256: b623307156c265442145716e830794c28137a32efa0376e5df25117bc0e0927f

xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.s390x.rpm

SHA-256: 102ba799992b037356c42e8a40b3504d5798757df69cd982e8c4a7960480fe0a

xorg-x11-server-Xephyr-1.20.11-11.el9.s390x.rpm

SHA-256: 63863df1931806e1a1706452e3f3d0e85031841edc632397a09ad88b91760ee5

xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.s390x.rpm

SHA-256: 17568a2afd2719c08700b9c3be60611b44861a0174a97182430fdcb8191cb008

xorg-x11-server-Xnest-1.20.11-11.el9.s390x.rpm

SHA-256: 3a3eff8395723636bd9f9075f3d95fe031afd79c2e5277547e113163c4e0ebc0

xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.s390x.rpm

SHA-256: 396ff579314143b9208eb70997bd0995ec916c5b79bcd98cf26d5a6cb18bb3db

xorg-x11-server-Xorg-1.20.11-11.el9.s390x.rpm

SHA-256: 808cf1c18a63708ccaef21283ac6faab92a201285a88ae6260a1c027048514bf

xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.s390x.rpm

SHA-256: a02334921570acd119ba0f3f468704ec7cf7b93756c7c764e87d2aae5380d623

xorg-x11-server-Xvfb-1.20.11-11.el9.s390x.rpm

SHA-256: 117d9a5ab99955f0cb36b63ce2e59b353b88cc0db9f8c4ef4a9f53ac9302f2ea

xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.s390x.rpm

SHA-256: d6b8ba387f4c96fafef0796e7dc64dda9ce69afea136d7754501433dc964aab4

xorg-x11-server-common-1.20.11-11.el9.s390x.rpm

SHA-256: cabea5135b618aff5003d024ffa3f3754ffae58d2c094f8eb8982f306b4dc43a

xorg-x11-server-debuginfo-1.20.11-11.el9.s390x.rpm

SHA-256: 0fd1c6b4e92e113d983940460679c4fa99313dcf5b0bcbcebd847c51a64d9a41

xorg-x11-server-debugsource-1.20.11-11.el9.s390x.rpm

SHA-256: ab43657ba9e03f6c87455351397a16dda29cd41cc48d3583ebef2081623c0e43

Red Hat Enterprise Linux for Power, little endian 9

SRPM

xorg-x11-server-1.20.11-11.el9.src.rpm

SHA-256: a8691c83831f26d01d3aef084ce4fb78c109c31159168af3fd8ec0638b8b1b8d

ppc64le

xorg-x11-server-Xdmx-1.20.11-11.el9.ppc64le.rpm

SHA-256: c86892091f4a7289df9a2b7fcd7427bc84506513dfc83fd94c86e7fac17d2e7e

xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.ppc64le.rpm

SHA-256: a594078694f19eff47c50c69f40b6760983fe6081e620955f9e936a0855e8ff8

xorg-x11-server-Xephyr-1.20.11-11.el9.ppc64le.rpm

SHA-256: e7dafe3b6b6a163b7c6d150a50e11a13d8aa273584ffae22fd9b8df342e9841a

xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.ppc64le.rpm

SHA-256: 803c750c24b73079a4efe605385b413255ad771bb125bb40a10fbfefeb7ec972

xorg-x11-server-Xnest-1.20.11-11.el9.ppc64le.rpm

SHA-256: f64244f82824e221ac71c5a12b753c5ff159dee221e9a16905b885391badd241

xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.ppc64le.rpm

SHA-256: b2523ca4687f5cfc874c92f27d9c784971e00cc813920b85be79a42a0fb536cb

xorg-x11-server-Xorg-1.20.11-11.el9.ppc64le.rpm

SHA-256: 63f0ff0773e0df3d3513023c1a7c536f695a7156efdbac2aa0fcc365ad71a4ab

xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.ppc64le.rpm

SHA-256: ad6c6d2b542c8122b28ca683e7babe54ba798c9bfec3d1aab297b92233228867

xorg-x11-server-Xvfb-1.20.11-11.el9.ppc64le.rpm

SHA-256: 330c2d75f68cb3cf8882000eb9b11b9a5b7b210ffa4da0424568d53dcc7b7915

xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.ppc64le.rpm

SHA-256: 2f13eb6b93349ca84398d23991fac98b0afc6193a6816a030f345492bce1a7d0

xorg-x11-server-common-1.20.11-11.el9.ppc64le.rpm

SHA-256: 70782195f594e3181854337b9caae555344034d1ed838f8ad78772ea3bb5241a

xorg-x11-server-debuginfo-1.20.11-11.el9.ppc64le.rpm

SHA-256: c19a97d8c35d4b1e7e2c5e8f46cb3ec283c5d58ea2d3f88bd4a9198848a73c93

xorg-x11-server-debugsource-1.20.11-11.el9.ppc64le.rpm

SHA-256: 5bf626c990e000b20747a4e79aca7bb1f1dc9c168f45bc5988eb665ee17c3b80

Red Hat Enterprise Linux for ARM 64 9

SRPM

xorg-x11-server-1.20.11-11.el9.src.rpm

SHA-256: a8691c83831f26d01d3aef084ce4fb78c109c31159168af3fd8ec0638b8b1b8d

aarch64

xorg-x11-server-Xdmx-1.20.11-11.el9.aarch64.rpm

SHA-256: 8b88717aff374abb9d8d691104435e386dc91cf1dcdefab2ff5b0a6cd3039e04

xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.aarch64.rpm

SHA-256: 604795a676494de7322edf6f1de44d8145da112caf9d718b5479245fd7d43e10

xorg-x11-server-Xephyr-1.20.11-11.el9.aarch64.rpm

SHA-256: 25f340fff0ccc96664f6119fcbd34095db4d2a0cd9554acfcfcbb5d48b605415

xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.aarch64.rpm

SHA-256: c4d65ba344a5a424c29318cc238da7a05014ea883aebd034121cd254d0417d14

xorg-x11-server-Xnest-1.20.11-11.el9.aarch64.rpm

SHA-256: 18f34c3b3e63071cddd2589e1afa88429f53f5fcaada57c87531ab40ade4201f

xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.aarch64.rpm

SHA-256: f7ae9f41fd0f9a91fdd3d94504fd83e3707d13502a935e4fd65b591cbbe75dad

xorg-x11-server-Xorg-1.20.11-11.el9.aarch64.rpm

SHA-256: 359fd5b83b5f2c20db9132910aeeeb53eec31b733af3ee6c45b852f0f5d8fe23

xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.aarch64.rpm

SHA-256: 8796f6351ab3c80131719cefa760c4de2aa184f2ec48c4a42c481e09bbadd137

xorg-x11-server-Xvfb-1.20.11-11.el9.aarch64.rpm

SHA-256: a6b468356bd7e1bd29ad54e9baad95df4b6f1380d7ce1a41648c5af00b4f4e0e

xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.aarch64.rpm

SHA-256: ba36ce392f7c22fd73e13821a055a0826d3d8d417243298c84481d75b3dacaf2

xorg-x11-server-common-1.20.11-11.el9.aarch64.rpm

SHA-256: cd00045e2d11b21607188491a7e688af4bdbe4fb85f99a6639657797581b522d

xorg-x11-server-debuginfo-1.20.11-11.el9.aarch64.rpm

SHA-256: 23677bd60678443530879026367c8fc1df4f1937d2602f002011d4066136c4f0

xorg-x11-server-debugsource-1.20.11-11.el9.aarch64.rpm

SHA-256: b24a1ec5a9adbed3bc6e2686ec341bc9515bdb96c4bfd4b5fe2531f9cde42ea5

Red Hat CodeReady Linux Builder for x86_64 9

SRPM

x86_64

xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.i686.rpm

SHA-256: 7c452b79f07d9dd53c89a76f188c0e1371a7da0b2bc51c7e725a83bd30b61fe8

xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.x86_64.rpm

SHA-256: 2ac5f9c176af0bf399b3521dc77db71ae42263e2fa68360b10e858400bd915e5

xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.i686.rpm

SHA-256: d0caac7eab7b2bc327039aa3849743521451b2bb529d18974619355c751058e9

xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.x86_64.rpm

SHA-256: 2981408e1adfd19d38f53fc1ed5ff73408f79232f30b77b5e6266e4dacb9664d

xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.i686.rpm

SHA-256: 1701a593552074281605dd27adb5f96c336487ade299d45730ff3480dedea8a6

xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.x86_64.rpm

SHA-256: 89c3948244fad7914cd1e69982fad67d09338c1d12836814036359d4f0b6b63f

xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.i686.rpm

SHA-256: 70f4cd52322f87b80b9e68a5d08a24c59139ef3a97782cbe3362f8931244747a

xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.x86_64.rpm

SHA-256: 3fc8dd19b0d16b7390007292030f9a5a5a47327ceceb093b0054bf21b9fa86ee

xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.i686.rpm

SHA-256: ac62368ccc44df88fd53fe3263c31e2ae3790213c1e378a297dc179d854ce2fe

xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.x86_64.rpm

SHA-256: 2b162f0e95895a22dd535021f8fc8b1d2e42afc3e3fc4ee1129ceae85ed36bbf

xorg-x11-server-debuginfo-1.20.11-11.el9.i686.rpm

SHA-256: 67b1916d8b95735d28fca5c42471b2e387c021b61bfa25d5aa338a882b546df4

xorg-x11-server-debuginfo-1.20.11-11.el9.x86_64.rpm

SHA-256: 6605e4003d7c3aded06eb6111e778400744146fce6ccf875b126c87a1d82c663

xorg-x11-server-debugsource-1.20.11-11.el9.i686.rpm

SHA-256: 7ffd091985af1145d8ef4fcc451f7f3f6e915f52be1dd729b4e14d88933857b8

xorg-x11-server-debugsource-1.20.11-11.el9.x86_64.rpm

SHA-256: f879ab97efed860f0eff1361564aaedd6c4791c97c178c9dd8e980ca6421826d

xorg-x11-server-devel-1.20.11-11.el9.i686.rpm

SHA-256: 33a20915ebeb7d9cf0b0a8fc6b316a7c8964ec06abf87e809b2faa8c6ddd6868

xorg-x11-server-devel-1.20.11-11.el9.x86_64.rpm

SHA-256: 56fcb4f65a37bc695d38badd7e77a25efdab9892f4677c9b3a74c8a6f040c1c7

xorg-x11-server-source-1.20.11-11.el9.noarch.rpm

SHA-256: b8d8df80eabf8dbdee9dfb8ec566400f3980c97043a191e59d846808f6ef53ee

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM

ppc64le

xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.ppc64le.rpm

SHA-256: a594078694f19eff47c50c69f40b6760983fe6081e620955f9e936a0855e8ff8

xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.ppc64le.rpm

SHA-256: 803c750c24b73079a4efe605385b413255ad771bb125bb40a10fbfefeb7ec972

xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.ppc64le.rpm

SHA-256: b2523ca4687f5cfc874c92f27d9c784971e00cc813920b85be79a42a0fb536cb

xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.ppc64le.rpm

SHA-256: ad6c6d2b542c8122b28ca683e7babe54ba798c9bfec3d1aab297b92233228867

xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.ppc64le.rpm

SHA-256: 2f13eb6b93349ca84398d23991fac98b0afc6193a6816a030f345492bce1a7d0

xorg-x11-server-debuginfo-1.20.11-11.el9.ppc64le.rpm

SHA-256: c19a97d8c35d4b1e7e2c5e8f46cb3ec283c5d58ea2d3f88bd4a9198848a73c93

xorg-x11-server-debugsource-1.20.11-11.el9.ppc64le.rpm

SHA-256: 5bf626c990e000b20747a4e79aca7bb1f1dc9c168f45bc5988eb665ee17c3b80

xorg-x11-server-devel-1.20.11-11.el9.ppc64le.rpm

SHA-256: a7adfa91f9692567c0eb66004d506776ac606876a47f818e9a84d46e21da97f4

xorg-x11-server-source-1.20.11-11.el9.noarch.rpm

SHA-256: b8d8df80eabf8dbdee9dfb8ec566400f3980c97043a191e59d846808f6ef53ee

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM

aarch64

xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.aarch64.rpm

SHA-256: 604795a676494de7322edf6f1de44d8145da112caf9d718b5479245fd7d43e10

xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.aarch64.rpm

SHA-256: c4d65ba344a5a424c29318cc238da7a05014ea883aebd034121cd254d0417d14

xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.aarch64.rpm

SHA-256: f7ae9f41fd0f9a91fdd3d94504fd83e3707d13502a935e4fd65b591cbbe75dad

xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.aarch64.rpm

SHA-256: 8796f6351ab3c80131719cefa760c4de2aa184f2ec48c4a42c481e09bbadd137

xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.aarch64.rpm

SHA-256: ba36ce392f7c22fd73e13821a055a0826d3d8d417243298c84481d75b3dacaf2

xorg-x11-server-debuginfo-1.20.11-11.el9.aarch64.rpm

SHA-256: 23677bd60678443530879026367c8fc1df4f1937d2602f002011d4066136c4f0

xorg-x11-server-debugsource-1.20.11-11.el9.aarch64.rpm

SHA-256: b24a1ec5a9adbed3bc6e2686ec341bc9515bdb96c4bfd4b5fe2531f9cde42ea5

xorg-x11-server-devel-1.20.11-11.el9.aarch64.rpm

SHA-256: 13e9daeac459c1cc26f1c5accbdc82f94eb2825fe5c42d0e834d3dea42379a8e

xorg-x11-server-source-1.20.11-11.el9.noarch.rpm

SHA-256: b8d8df80eabf8dbdee9dfb8ec566400f3980c97043a191e59d846808f6ef53ee

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM

s390x

xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.s390x.rpm

SHA-256: 102ba799992b037356c42e8a40b3504d5798757df69cd982e8c4a7960480fe0a

xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.s390x.rpm

SHA-256: 17568a2afd2719c08700b9c3be60611b44861a0174a97182430fdcb8191cb008

xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.s390x.rpm

SHA-256: 396ff579314143b9208eb70997bd0995ec916c5b79bcd98cf26d5a6cb18bb3db

xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.s390x.rpm

SHA-256: a02334921570acd119ba0f3f468704ec7cf7b93756c7c764e87d2aae5380d623

xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.s390x.rpm

SHA-256: d6b8ba387f4c96fafef0796e7dc64dda9ce69afea136d7754501433dc964aab4

xorg-x11-server-debuginfo-1.20.11-11.el9.s390x.rpm

SHA-256: 0fd1c6b4e92e113d983940460679c4fa99313dcf5b0bcbcebd847c51a64d9a41

xorg-x11-server-debugsource-1.20.11-11.el9.s390x.rpm

SHA-256: ab43657ba9e03f6c87455351397a16dda29cd41cc48d3583ebef2081623c0e43

xorg-x11-server-devel-1.20.11-11.el9.s390x.rpm

SHA-256: e81e32744439161b3e7ca8bde78ab2a52de7beee0becd835edb9a90ffbecafc9

xorg-x11-server-source-1.20.11-11.el9.noarch.rpm

SHA-256: b8d8df80eabf8dbdee9dfb8ec566400f3980c97043a191e59d846808f6ef53ee

Related news

Red Hat Security Advisory 2022-8222-01

Red Hat Security Advisory 2022-8222-01 - Xwayland is an X server for running X clients under Wayland. Issues addressed include an out of bounds access vulnerability.

RHSA-2022:8222: Red Hat Security Advisory: xorg-x11-server-Xwayland security update

An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2319: xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access * CVE-2022-2320: xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension

RHSA-2022:7583: Red Hat Security Advisory: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update

An update for xorg-x11-server, xorg-x11-server-Xwayland, and xorg-x11-xtrans-devel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2319: xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access * CVE-2022-2320: xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension

RHSA-2022:7583: Red Hat Security Advisory: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update

An update for xorg-x11-server, xorg-x11-server-Xwayland, and xorg-x11-xtrans-devel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2319: xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access * CVE-2022-2320: xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension

Gentoo Linux Security Advisory 202210-30

Gentoo Linux Security Advisory 202210-30 - Multiple vulnerabilities have been discovered in the Xorg Server and XWayland, the worst of which can result in remote code execution. Versions less than 21.1.4 are affected.

Gentoo Linux Security Advisory 202210-30

Gentoo Linux Security Advisory 202210-30 - Multiple vulnerabilities have been discovered in the Xorg Server and XWayland, the worst of which can result in remote code execution. Versions less than 21.1.4 are affected.

CVE-2022-36957: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-36957: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-38108: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-38108: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-2319: Fix CVE-2022-2319, CVE-2022-2320 (!938) · Merge requests · xorg / xserver · GitLab

A flaw was found in the Xorg-x11-server. An out-of-bounds access issue can occur in the ProcXkbSetGeometry function due to improper validation of the request length.

Red Hat Security Advisory 2022-5905-01

Red Hat Security Advisory 2022-5905-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include an out of bounds access vulnerability.

Red Hat Security Advisory 2022-5905-01

Red Hat Security Advisory 2022-5905-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include an out of bounds access vulnerability.

RHSA-2022:5905: Red Hat Security Advisory: xorg-x11-server security update

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2319: xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access * CVE-2022-2320: xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension

RHSA-2022:5905: Red Hat Security Advisory: xorg-x11-server security update

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2319: xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access * CVE-2022-2320: xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension

Ubuntu Security Notice USN-5510-2

Ubuntu Security Notice 5510-2 - USN-5510-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update for Ubuntu 16.04 ESM. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain inputs. An attacker could use this issue to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code and escalate privileges.

Ubuntu Security Notice USN-5510-2

Ubuntu Security Notice 5510-2 - USN-5510-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update for Ubuntu 16.04 ESM. Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain inputs. An attacker could use this issue to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code and escalate privileges.

Ubuntu Security Notice USN-5510-1

Ubuntu Security Notice 5510-1 - Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain inputs. An attacker could use this issue to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code and escalate privileges.

Ubuntu Security Notice USN-5510-1

Ubuntu Security Notice 5510-1 - Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled certain inputs. An attacker could use this issue to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code and escalate privileges.