-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: xorg-x11-server security update
Advisory ID:       RHSA-2023:0046-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0046
Issue date:        2023-01-09
CVE Names:         CVE-2022-4283 CVE-2022-46340 CVE-2022-46341 
                   CVE-2022-46342 CVE-2022-46343 CVE-2022-46344 
====================================================================
1. Summary:

An update for xorg-x11-server is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

X.Org is an open-source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Security Fix(es):

* xorg-x11-server: X.Org Server XkbGetKbdByName use-after-free
(CVE-2022-4283)

* xorg-x11-server: X.Org Server XTestSwapFakeInput stack overflow
(CVE-2022-46340)

* xorg-x11-server: X.Org Server XIPassiveUngrab out-of-bounds access
(CVE-2022-46341)

* xorg-x11-server: X.Org Server XvdiSelectVideoNotify use-after-free
(CVE-2022-46342)

* xorg-x11-server: X.Org Server ScreenSaverSetAttributes use-after-free
(CVE-2022-46343)

* xorg-x11-server: X.Org Server XIChangeProperty out-of-bounds access
(CVE-2022-46344)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2151755 - CVE-2022-46340 xorg-x11-server: X.Org Server XTestSwapFakeInput stack overflow
2151756 - CVE-2022-46341 xorg-x11-server: X.Org Server XIPassiveUngrab out-of-bounds access
2151757 - CVE-2022-46342 xorg-x11-server: X.Org Server XvdiSelectVideoNotify use-after-free
2151758 - CVE-2022-46343 xorg-x11-server: X.Org Server ScreenSaverSetAttributes use-after-free
2151760 - CVE-2022-46344 xorg-x11-server: X.Org Server XIChangeProperty out-of-bounds access
2151761 - CVE-2022-4283 xorg-x11-server: X.Org Server XkbGetKbdByName use-after-free

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
xorg-x11-server-1.20.4-21.el7_9.src.rpm

x86_64:
xorg-x11-server-Xephyr-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
xorg-x11-server-source-1.20.4-21.el7_9.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-21.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-21.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xorg-x11-server-1.20.4-21.el7_9.src.rpm

noarch:
xorg-x11-server-source-1.20.4-21.el7_9.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-Xephyr-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-21.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-21.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
xorg-x11-server-1.20.4-21.el7_9.src.rpm

ppc64:
xorg-x11-server-Xephyr-1.20.4-21.el7_9.ppc64.rpm
xorg-x11-server-Xorg-1.20.4-21.el7_9.ppc64.rpm
xorg-x11-server-common-1.20.4-21.el7_9.ppc64.rpm
xorg-x11-server-debuginfo-1.20.4-21.el7_9.ppc64.rpm

ppc64le:
xorg-x11-server-Xephyr-1.20.4-21.el7_9.ppc64le.rpm
xorg-x11-server-Xorg-1.20.4-21.el7_9.ppc64le.rpm
xorg-x11-server-common-1.20.4-21.el7_9.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.4-21.el7_9.ppc64le.rpm

s390x:
xorg-x11-server-Xephyr-1.20.4-21.el7_9.s390x.rpm
xorg-x11-server-common-1.20.4-21.el7_9.s390x.rpm
xorg-x11-server-debuginfo-1.20.4-21.el7_9.s390x.rpm

x86_64:
xorg-x11-server-Xephyr-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
xorg-x11-server-source-1.20.4-21.el7_9.noarch.rpm

ppc64:
xorg-x11-server-Xdmx-1.20.4-21.el7_9.ppc64.rpm
xorg-x11-server-Xnest-1.20.4-21.el7_9.ppc64.rpm
xorg-x11-server-Xvfb-1.20.4-21.el7_9.ppc64.rpm
xorg-x11-server-Xwayland-1.20.4-21.el7_9.ppc64.rpm
xorg-x11-server-debuginfo-1.20.4-21.el7_9.ppc.rpm
xorg-x11-server-debuginfo-1.20.4-21.el7_9.ppc64.rpm
xorg-x11-server-devel-1.20.4-21.el7_9.ppc.rpm
xorg-x11-server-devel-1.20.4-21.el7_9.ppc64.rpm

ppc64le:
xorg-x11-server-Xdmx-1.20.4-21.el7_9.ppc64le.rpm
xorg-x11-server-Xnest-1.20.4-21.el7_9.ppc64le.rpm
xorg-x11-server-Xvfb-1.20.4-21.el7_9.ppc64le.rpm
xorg-x11-server-Xwayland-1.20.4-21.el7_9.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.4-21.el7_9.ppc64le.rpm
xorg-x11-server-devel-1.20.4-21.el7_9.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-1.20.4-21.el7_9.s390x.rpm
xorg-x11-server-Xnest-1.20.4-21.el7_9.s390x.rpm
xorg-x11-server-Xvfb-1.20.4-21.el7_9.s390x.rpm
xorg-x11-server-Xwayland-1.20.4-21.el7_9.s390x.rpm
xorg-x11-server-debuginfo-1.20.4-21.el7_9.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-21.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-21.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
xorg-x11-server-1.20.4-21.el7_9.src.rpm

x86_64:
xorg-x11-server-Xephyr-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
xorg-x11-server-source-1.20.4-21.el7_9.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-21.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-21.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-21.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4283
https://access.redhat.com/security/cve/CVE-2022-46340
https://access.redhat.com/security/cve/CVE-2022-46341
https://access.redhat.com/security/cve/CVE-2022-46342
https://access.redhat.com/security/cve/CVE-2022-46343
https://access.redhat.com/security/cve/CVE-2022-46344
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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P7fh
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0046:01 Important: xorg-x11-server security update

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7

Summary

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
* xorg-x11-server: X.Org Server XkbGetKbdByName use-after-free (CVE-2022-4283)
* xorg-x11-server: X.Org Server XTestSwapFakeInput stack overflow (CVE-2022-46340)
* xorg-x11-server: X.Org Server XIPassiveUngrab out-of-bounds access (CVE-2022-46341)
* xorg-x11-server: X.Org Server XvdiSelectVideoNotify use-after-free (CVE-2022-46342)
* xorg-x11-server: X.Org Server ScreenSaverSetAttributes use-after-free (CVE-2022-46343)
* xorg-x11-server: X.Org Server XIChangeProperty out-of-bounds access (CVE-2022-46344)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-4283 https://access.redhat.com/security/cve/CVE-2022-46340 https://access.redhat.com/security/cve/CVE-2022-46341 https://access.redhat.com/security/cve/CVE-2022-46342 https://access.redhat.com/security/cve/CVE-2022-46343 https://access.redhat.com/security/cve/CVE-2022-46344 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: xorg-x11-server-1.20.4-21.el7_9.src.rpm
x86_64: xorg-x11-server-Xephyr-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: xorg-x11-server-source-1.20.4-21.el7_9.noarch.rpm
x86_64: xorg-x11-server-Xdmx-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-21.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-21.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-21.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: xorg-x11-server-1.20.4-21.el7_9.src.rpm
noarch: xorg-x11-server-source-1.20.4-21.el7_9.noarch.rpm
x86_64: xorg-x11-server-Xdmx-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-Xephyr-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-21.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-21.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-21.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: xorg-x11-server-1.20.4-21.el7_9.src.rpm
ppc64: xorg-x11-server-Xephyr-1.20.4-21.el7_9.ppc64.rpm xorg-x11-server-Xorg-1.20.4-21.el7_9.ppc64.rpm xorg-x11-server-common-1.20.4-21.el7_9.ppc64.rpm xorg-x11-server-debuginfo-1.20.4-21.el7_9.ppc64.rpm
ppc64le: xorg-x11-server-Xephyr-1.20.4-21.el7_9.ppc64le.rpm xorg-x11-server-Xorg-1.20.4-21.el7_9.ppc64le.rpm xorg-x11-server-common-1.20.4-21.el7_9.ppc64le.rpm xorg-x11-server-debuginfo-1.20.4-21.el7_9.ppc64le.rpm
s390x: xorg-x11-server-Xephyr-1.20.4-21.el7_9.s390x.rpm xorg-x11-server-common-1.20.4-21.el7_9.s390x.rpm xorg-x11-server-debuginfo-1.20.4-21.el7_9.s390x.rpm
x86_64: xorg-x11-server-Xephyr-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: xorg-x11-server-source-1.20.4-21.el7_9.noarch.rpm
ppc64: xorg-x11-server-Xdmx-1.20.4-21.el7_9.ppc64.rpm xorg-x11-server-Xnest-1.20.4-21.el7_9.ppc64.rpm xorg-x11-server-Xvfb-1.20.4-21.el7_9.ppc64.rpm xorg-x11-server-Xwayland-1.20.4-21.el7_9.ppc64.rpm xorg-x11-server-debuginfo-1.20.4-21.el7_9.ppc.rpm xorg-x11-server-debuginfo-1.20.4-21.el7_9.ppc64.rpm xorg-x11-server-devel-1.20.4-21.el7_9.ppc.rpm xorg-x11-server-devel-1.20.4-21.el7_9.ppc64.rpm
ppc64le: xorg-x11-server-Xdmx-1.20.4-21.el7_9.ppc64le.rpm xorg-x11-server-Xnest-1.20.4-21.el7_9.ppc64le.rpm xorg-x11-server-Xvfb-1.20.4-21.el7_9.ppc64le.rpm xorg-x11-server-Xwayland-1.20.4-21.el7_9.ppc64le.rpm xorg-x11-server-debuginfo-1.20.4-21.el7_9.ppc64le.rpm xorg-x11-server-devel-1.20.4-21.el7_9.ppc64le.rpm
s390x: xorg-x11-server-Xdmx-1.20.4-21.el7_9.s390x.rpm xorg-x11-server-Xnest-1.20.4-21.el7_9.s390x.rpm xorg-x11-server-Xvfb-1.20.4-21.el7_9.s390x.rpm xorg-x11-server-Xwayland-1.20.4-21.el7_9.s390x.rpm xorg-x11-server-debuginfo-1.20.4-21.el7_9.s390x.rpm
x86_64: xorg-x11-server-Xdmx-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-21.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-21.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-21.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: xorg-x11-server-1.20.4-21.el7_9.src.rpm
x86_64: xorg-x11-server-Xephyr-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: xorg-x11-server-source-1.20.4-21.el7_9.noarch.rpm
x86_64: xorg-x11-server-Xdmx-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-21.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-21.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-21.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-21.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0046-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0046
Issued Date: : 2023-01-09
CVE Names: CVE-2022-4283 CVE-2022-46340 CVE-2022-46341 CVE-2022-46342 CVE-2022-46343 CVE-2022-46344

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

2151755 - CVE-2022-46340 xorg-x11-server: X.Org Server XTestSwapFakeInput stack overflow

2151756 - CVE-2022-46341 xorg-x11-server: X.Org Server XIPassiveUngrab out-of-bounds access

2151757 - CVE-2022-46342 xorg-x11-server: X.Org Server XvdiSelectVideoNotify use-after-free

2151758 - CVE-2022-46343 xorg-x11-server: X.Org Server ScreenSaverSetAttributes use-after-free

2151760 - CVE-2022-46344 xorg-x11-server: X.Org Server XIChangeProperty out-of-bounds access

2151761 - CVE-2022-4283 xorg-x11-server: X.Org Server XkbGetKbdByName use-after-free


Related News