-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: xorg-x11-server security and bug fix update
Advisory ID:       RHSA-2022:8221-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8221
Issue date:        2022-11-15
CVE Names:         CVE-2022-2319 CVE-2022-2320 
====================================================================
1. Summary:

An update for xorg-x11-server is now available for Red Hat Enterprise Linux
9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

X.Org is an open-source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Security Fix(es):

* xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access
(CVE-2022-2319)

* xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request
handler of the Xkb extension (CVE-2022-2320)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2106671 - CVE-2022-2319 xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access
2106683 - CVE-2022-2320 xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension
2119807 - xorg-x11-server-source binary package missing from repository

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
xorg-x11-server-1.20.11-11.el9.src.rpm

aarch64:
xorg-x11-server-Xdmx-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-Xephyr-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-Xnest-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-Xorg-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-Xvfb-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-common-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-debuginfo-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-debugsource-1.20.11-11.el9.aarch64.rpm

ppc64le:
xorg-x11-server-Xdmx-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-Xephyr-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-Xnest-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-Xorg-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-Xvfb-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-common-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-debugsource-1.20.11-11.el9.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-1.20.11-11.el9.s390x.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.s390x.rpm
xorg-x11-server-Xephyr-1.20.11-11.el9.s390x.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.s390x.rpm
xorg-x11-server-Xnest-1.20.11-11.el9.s390x.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.s390x.rpm
xorg-x11-server-Xorg-1.20.11-11.el9.s390x.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.s390x.rpm
xorg-x11-server-Xvfb-1.20.11-11.el9.s390x.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.s390x.rpm
xorg-x11-server-common-1.20.11-11.el9.s390x.rpm
xorg-x11-server-debuginfo-1.20.11-11.el9.s390x.rpm
xorg-x11-server-debugsource-1.20.11-11.el9.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-Xephyr-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-Xnest-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-Xorg-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-common-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-debugsource-1.20.11-11.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-debuginfo-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-debugsource-1.20.11-11.el9.aarch64.rpm
xorg-x11-server-devel-1.20.11-11.el9.aarch64.rpm

noarch:
xorg-x11-server-source-1.20.11-11.el9.noarch.rpm

ppc64le:
xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-debugsource-1.20.11-11.el9.ppc64le.rpm
xorg-x11-server-devel-1.20.11-11.el9.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.s390x.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.s390x.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.s390x.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.s390x.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.s390x.rpm
xorg-x11-server-debuginfo-1.20.11-11.el9.s390x.rpm
xorg-x11-server-debugsource-1.20.11-11.el9.s390x.rpm
xorg-x11-server-devel-1.20.11-11.el9.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.i686.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.i686.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.i686.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.i686.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.i686.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.11-11.el9.i686.rpm
xorg-x11-server-debuginfo-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-debugsource-1.20.11-11.el9.i686.rpm
xorg-x11-server-debugsource-1.20.11-11.el9.x86_64.rpm
xorg-x11-server-devel-1.20.11-11.el9.i686.rpm
xorg-x11-server-devel-1.20.11-11.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2319
https://access.redhat.com/security/cve/CVE-2022-2320
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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0hwo
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-8221:01 Moderate: xorg-x11-server security and bug fix

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9

Summary

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
* xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319)
* xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-2319 https://access.redhat.com/security/cve/CVE-2022-2320 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: xorg-x11-server-1.20.11-11.el9.src.rpm
aarch64: xorg-x11-server-Xdmx-1.20.11-11.el9.aarch64.rpm xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.aarch64.rpm xorg-x11-server-Xephyr-1.20.11-11.el9.aarch64.rpm xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.aarch64.rpm xorg-x11-server-Xnest-1.20.11-11.el9.aarch64.rpm xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.aarch64.rpm xorg-x11-server-Xorg-1.20.11-11.el9.aarch64.rpm xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.aarch64.rpm xorg-x11-server-Xvfb-1.20.11-11.el9.aarch64.rpm xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.aarch64.rpm xorg-x11-server-common-1.20.11-11.el9.aarch64.rpm xorg-x11-server-debuginfo-1.20.11-11.el9.aarch64.rpm xorg-x11-server-debugsource-1.20.11-11.el9.aarch64.rpm
ppc64le: xorg-x11-server-Xdmx-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-Xephyr-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-Xnest-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-Xorg-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-Xvfb-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-common-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-debuginfo-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-debugsource-1.20.11-11.el9.ppc64le.rpm
s390x: xorg-x11-server-Xdmx-1.20.11-11.el9.s390x.rpm xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.s390x.rpm xorg-x11-server-Xephyr-1.20.11-11.el9.s390x.rpm xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.s390x.rpm xorg-x11-server-Xnest-1.20.11-11.el9.s390x.rpm xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.s390x.rpm xorg-x11-server-Xorg-1.20.11-11.el9.s390x.rpm xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.s390x.rpm xorg-x11-server-Xvfb-1.20.11-11.el9.s390x.rpm xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.s390x.rpm xorg-x11-server-common-1.20.11-11.el9.s390x.rpm xorg-x11-server-debuginfo-1.20.11-11.el9.s390x.rpm xorg-x11-server-debugsource-1.20.11-11.el9.s390x.rpm
x86_64: xorg-x11-server-Xdmx-1.20.11-11.el9.x86_64.rpm xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.x86_64.rpm xorg-x11-server-Xephyr-1.20.11-11.el9.x86_64.rpm xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.x86_64.rpm xorg-x11-server-Xnest-1.20.11-11.el9.x86_64.rpm xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.x86_64.rpm xorg-x11-server-Xorg-1.20.11-11.el9.x86_64.rpm xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.x86_64.rpm xorg-x11-server-Xvfb-1.20.11-11.el9.x86_64.rpm xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.x86_64.rpm xorg-x11-server-common-1.20.11-11.el9.x86_64.rpm xorg-x11-server-debuginfo-1.20.11-11.el9.x86_64.rpm xorg-x11-server-debugsource-1.20.11-11.el9.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 9):
aarch64: xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.aarch64.rpm xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.aarch64.rpm xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.aarch64.rpm xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.aarch64.rpm xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.aarch64.rpm xorg-x11-server-debuginfo-1.20.11-11.el9.aarch64.rpm xorg-x11-server-debugsource-1.20.11-11.el9.aarch64.rpm xorg-x11-server-devel-1.20.11-11.el9.aarch64.rpm
noarch: xorg-x11-server-source-1.20.11-11.el9.noarch.rpm
ppc64le: xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-debuginfo-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-debugsource-1.20.11-11.el9.ppc64le.rpm xorg-x11-server-devel-1.20.11-11.el9.ppc64le.rpm
s390x: xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.s390x.rpm xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.s390x.rpm xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.s390x.rpm xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.s390x.rpm xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.s390x.rpm xorg-x11-server-debuginfo-1.20.11-11.el9.s390x.rpm xorg-x11-server-debugsource-1.20.11-11.el9.s390x.rpm xorg-x11-server-devel-1.20.11-11.el9.s390x.rpm
x86_64: xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.i686.rpm xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9.x86_64.rpm xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.i686.rpm xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9.x86_64.rpm xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.i686.rpm xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9.x86_64.rpm xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.i686.rpm xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9.x86_64.rpm xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.i686.rpm xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9.x86_64.rpm xorg-x11-server-debuginfo-1.20.11-11.el9.i686.rpm xorg-x11-server-debuginfo-1.20.11-11.el9.x86_64.rpm xorg-x11-server-debugsource-1.20.11-11.el9.i686.rpm xorg-x11-server-debugsource-1.20.11-11.el9.x86_64.rpm xorg-x11-server-devel-1.20.11-11.el9.i686.rpm xorg-x11-server-devel-1.20.11-11.el9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:8221-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8221
Issued Date: : 2022-11-15
CVE Names: CVE-2022-2319 CVE-2022-2320

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2106671 - CVE-2022-2319 xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access

2106683 - CVE-2022-2320 xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension

2119807 - xorg-x11-server-source binary package missing from repository


Related News