-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: xorg-x11-server security update
Advisory ID:       RHSA-2022:8491-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8491
Issue date:        2022-11-16
CVE Names:         CVE-2022-3550 CVE-2022-3551 
====================================================================
1. Summary:

An update for xorg-x11-server is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

X.Org is an open-source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Security Fix(es):

* xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c
(CVE-2022-3550)

* xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c
(CVE-2022-3551)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2140698 - CVE-2022-3550 xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c
2140701 - CVE-2022-3551 xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
xorg-x11-server-1.20.4-19.el7_9.src.rpm

x86_64:
xorg-x11-server-Xephyr-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-19.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-19.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xorg-x11-server-1.20.4-19.el7_9.src.rpm

noarch:
xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-Xephyr-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-19.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-19.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
xorg-x11-server-1.20.4-19.el7_9.src.rpm

ppc64:
xorg-x11-server-Xephyr-1.20.4-19.el7_9.ppc64.rpm
xorg-x11-server-Xorg-1.20.4-19.el7_9.ppc64.rpm
xorg-x11-server-common-1.20.4-19.el7_9.ppc64.rpm
xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc64.rpm

ppc64le:
xorg-x11-server-Xephyr-1.20.4-19.el7_9.ppc64le.rpm
xorg-x11-server-Xorg-1.20.4-19.el7_9.ppc64le.rpm
xorg-x11-server-common-1.20.4-19.el7_9.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc64le.rpm

s390x:
xorg-x11-server-Xephyr-1.20.4-19.el7_9.s390x.rpm
xorg-x11-server-common-1.20.4-19.el7_9.s390x.rpm
xorg-x11-server-debuginfo-1.20.4-19.el7_9.s390x.rpm

x86_64:
xorg-x11-server-Xephyr-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm

ppc64:
xorg-x11-server-Xdmx-1.20.4-19.el7_9.ppc64.rpm
xorg-x11-server-Xnest-1.20.4-19.el7_9.ppc64.rpm
xorg-x11-server-Xvfb-1.20.4-19.el7_9.ppc64.rpm
xorg-x11-server-Xwayland-1.20.4-19.el7_9.ppc64.rpm
xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc.rpm
xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc64.rpm
xorg-x11-server-devel-1.20.4-19.el7_9.ppc.rpm
xorg-x11-server-devel-1.20.4-19.el7_9.ppc64.rpm

ppc64le:
xorg-x11-server-Xdmx-1.20.4-19.el7_9.ppc64le.rpm
xorg-x11-server-Xnest-1.20.4-19.el7_9.ppc64le.rpm
xorg-x11-server-Xvfb-1.20.4-19.el7_9.ppc64le.rpm
xorg-x11-server-Xwayland-1.20.4-19.el7_9.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc64le.rpm
xorg-x11-server-devel-1.20.4-19.el7_9.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-1.20.4-19.el7_9.s390x.rpm
xorg-x11-server-Xnest-1.20.4-19.el7_9.s390x.rpm
xorg-x11-server-Xvfb-1.20.4-19.el7_9.s390x.rpm
xorg-x11-server-Xwayland-1.20.4-19.el7_9.s390x.rpm
xorg-x11-server-debuginfo-1.20.4-19.el7_9.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-19.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-19.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
xorg-x11-server-1.20.4-19.el7_9.src.rpm

x86_64:
xorg-x11-server-Xephyr-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-19.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-19.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-19.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3550
https://access.redhat.com/security/cve/CVE-2022-3551
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY3TdztzjgjWX9erEAQh7EQ//e2uR00MH8rSXUcWWCH5uXJiuMY9TDdpG
O+7zT+8hTue1bxulTSoGm3H+sgFg0QtGCWzwc5/mXkJyKIVWFiMP+IqmoX53Cl3g
E/Iay8Q3iubcCgR2HAPD4vu4ZzzeIBVUe0RHoTdhiqs2Au8raKdoWsU1ZeE65lD9
mc/GNwzugMyyqKDCRbxh4GpqwYU/P9bQEBaVZq8Jz8eRc6UdGPmd7V+P9E7VuyGd
AERmfuKUb70tdSToAWUKBNjQnfgPHP3fC10xFEqm9nhyswxrQEH+eYF2rkp0TfyT
y9C/KF98hiiNy46i9pS8QV/tkAVaDwOgFcZ1GnOk+AsfWCrqbmU/9HzEznmY5An7
v4v+ObIRiJMJdEiDMtT1oCKWPWmIdGF57I1a/xnDHT6441gmsOX/ZzcBnBChoUvZ
37aw70WN6sWZUFWWX+QJTGOqiWlbExbak9MiNRZ6bAYwt537o7Y6yDra7+K3YB/A
P3whL4wsG5Rge/XjVv110kijTGpj3v5wOYmVbsy80a/d/vvBJGQ/UJb1fEA8Hwdc
u9NudLg5aKOEbADe/EGRWPNm7JGG2x/st23XfMZQjNR6I1oitHNTaVee+8bJHiV+
kf71vnnq9wDVm3fvK0fEW4MtJCSl3VWtxJXSgCrCAtJ0vtSBD4ZRl0RUipT2XuNL
LMV4KibkhLM=h54m
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-8491:01 Important: xorg-x11-server security update

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7

Summary

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
* xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c (CVE-2022-3550)
* xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c (CVE-2022-3551)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-3550 https://access.redhat.com/security/cve/CVE-2022-3551 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: xorg-x11-server-1.20.4-19.el7_9.src.rpm
x86_64: xorg-x11-server-Xephyr-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm
x86_64: xorg-x11-server-Xdmx-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-19.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-19.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-19.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: xorg-x11-server-1.20.4-19.el7_9.src.rpm
noarch: xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm
x86_64: xorg-x11-server-Xdmx-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-Xephyr-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-19.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-19.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-19.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: xorg-x11-server-1.20.4-19.el7_9.src.rpm
ppc64: xorg-x11-server-Xephyr-1.20.4-19.el7_9.ppc64.rpm xorg-x11-server-Xorg-1.20.4-19.el7_9.ppc64.rpm xorg-x11-server-common-1.20.4-19.el7_9.ppc64.rpm xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc64.rpm
ppc64le: xorg-x11-server-Xephyr-1.20.4-19.el7_9.ppc64le.rpm xorg-x11-server-Xorg-1.20.4-19.el7_9.ppc64le.rpm xorg-x11-server-common-1.20.4-19.el7_9.ppc64le.rpm xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc64le.rpm
s390x: xorg-x11-server-Xephyr-1.20.4-19.el7_9.s390x.rpm xorg-x11-server-common-1.20.4-19.el7_9.s390x.rpm xorg-x11-server-debuginfo-1.20.4-19.el7_9.s390x.rpm
x86_64: xorg-x11-server-Xephyr-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm
ppc64: xorg-x11-server-Xdmx-1.20.4-19.el7_9.ppc64.rpm xorg-x11-server-Xnest-1.20.4-19.el7_9.ppc64.rpm xorg-x11-server-Xvfb-1.20.4-19.el7_9.ppc64.rpm xorg-x11-server-Xwayland-1.20.4-19.el7_9.ppc64.rpm xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc.rpm xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc64.rpm xorg-x11-server-devel-1.20.4-19.el7_9.ppc.rpm xorg-x11-server-devel-1.20.4-19.el7_9.ppc64.rpm
ppc64le: xorg-x11-server-Xdmx-1.20.4-19.el7_9.ppc64le.rpm xorg-x11-server-Xnest-1.20.4-19.el7_9.ppc64le.rpm xorg-x11-server-Xvfb-1.20.4-19.el7_9.ppc64le.rpm xorg-x11-server-Xwayland-1.20.4-19.el7_9.ppc64le.rpm xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc64le.rpm xorg-x11-server-devel-1.20.4-19.el7_9.ppc64le.rpm
s390x: xorg-x11-server-Xdmx-1.20.4-19.el7_9.s390x.rpm xorg-x11-server-Xnest-1.20.4-19.el7_9.s390x.rpm xorg-x11-server-Xvfb-1.20.4-19.el7_9.s390x.rpm xorg-x11-server-Xwayland-1.20.4-19.el7_9.s390x.rpm xorg-x11-server-debuginfo-1.20.4-19.el7_9.s390x.rpm
x86_64: xorg-x11-server-Xdmx-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-19.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-19.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-19.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: xorg-x11-server-1.20.4-19.el7_9.src.rpm
x86_64: xorg-x11-server-Xephyr-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm
x86_64: xorg-x11-server-Xdmx-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-19.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-19.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-19.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:8491-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8491
Issued Date: : 2022-11-16
CVE Names: CVE-2022-3550 CVE-2022-3551

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

2140698 - CVE-2022-3550 xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c

2140701 - CVE-2022-3551 xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c


Related News