[ALSA-2022:7583] Moderate: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update
Type:
security
Severity:
moderate
Release date:
2022-11-14
Description:
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Xwayland is an X server for running X clients under Wayland. Security Fix(es): * xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319) * xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 xorg-x11-server-Xdmx-1.20.11-9.el8.aarch64.rpm 044f19753dc82183b08600cbf867a55f4b4edc4fac0f036623e92f2f6d822351
aarch64 xorg-x11-server-Xvfb-1.20.11-9.el8.aarch64.rpm 1ec83b113f1c2f7f0b509a42efc35593a81930996afd18225526f44ed55046ae
aarch64 xorg-x11-server-Xephyr-1.20.11-9.el8.aarch64.rpm 1f2e90dd11836f30a6ccd86bde1b1935576d54b213d62c2c2ebb417badb0833b
aarch64 xorg-x11-server-Xwayland-21.1.3-6.el8.aarch64.rpm 212a740922ee67ee3f4fb0ae6e4a8efff2cb615d4bf0f451727e74e66ff4cf4d
aarch64 xorg-x11-server-Xnest-1.20.11-9.el8.aarch64.rpm 3d5b5e465847c743deaa214e15556c45a11c33d463291ebcc5979c94a44f79fe
aarch64 xorg-x11-server-devel-1.20.11-9.el8.aarch64.rpm 3f08ce6ffefd9eed4298d35e4a0ccb030eaa130bb69ed817250e42e2de7d7ee4
aarch64 xorg-x11-server-common-1.20.11-9.el8.aarch64.rpm cb44d19278707c0f400bed64f077794ae19895f9d16a0c788625abf4d05716c5
aarch64 xorg-x11-server-Xorg-1.20.11-9.el8.aarch64.rpm cfb472f8ea44dbf8c488d363ce5d869565565420171e5c12db8e083999a1a5f6
i686 xorg-x11-server-devel-1.20.11-9.el8.i686.rpm 567225271bda8fcf0298162568457db26ec2cd44b9cfce338b45af5ad58c92dd
noarch xorg-x11-server-source-1.20.11-9.el8.noarch.rpm fc4b06bade5230542423feab5a4bc7716bf03b72a2645988adc92c870b816338
ppc64le xorg-x11-server-Xwayland-21.1.3-6.el8.ppc64le.rpm 03e11f25be71f8d535b2c4729724e7dfd8cae71c04d6f8423633726a12956b90
ppc64le xorg-x11-server-Xdmx-1.20.11-9.el8.ppc64le.rpm 04bf4d8ee89ff00835f98da152754ede63c6765e7fffa37130fb5d36f2e731f5
ppc64le xorg-x11-server-Xnest-1.20.11-9.el8.ppc64le.rpm 0868c888582af4e4f4106af6ec4d808a03e64c33e99aab7b405138f49e2c6018
ppc64le xorg-x11-server-Xorg-1.20.11-9.el8.ppc64le.rpm 0f2b8c55eac93729c2846f456e8488c2f32c9e339d69e89b39b3fb2fb5d9e572
ppc64le xorg-x11-server-common-1.20.11-9.el8.ppc64le.rpm 551b85f97b77644f6d28f812844ef1cbcfd6286fd4435ce1a62cd235c0971d66
ppc64le xorg-x11-server-devel-1.20.11-9.el8.ppc64le.rpm 8b1e077bc2673244136c0bfc430425f407c559d5689ecbd289126cb97e08a230
ppc64le xorg-x11-server-Xvfb-1.20.11-9.el8.ppc64le.rpm 9df4ca58a5150605f5a815a0cddea77cabbab715dc4e8c332fb73c21938f58df
ppc64le xorg-x11-server-Xephyr-1.20.11-9.el8.ppc64le.rpm f291306380ecf954f161d8080890ace09d209828b8a3f1524f027229a490ea5c
s390x xorg-x11-server-Xephyr-1.20.11-9.el8.s390x.rpm 07ec49ed292c31b79298cb08ee0d8633dd5e809c6f5115b6104ff2785e7cc120
s390x xorg-x11-server-devel-1.20.11-9.el8.s390x.rpm 2a56e57fc82dacad3926d79f4fe489bc5f58ff78662c6add31af8183c677e87c
s390x xorg-x11-server-common-1.20.11-9.el8.s390x.rpm 5f05ee6ee47742f3a7d400f989671cf6d4eb4b19d03dbadd5330411cd6427816
s390x xorg-x11-server-Xorg-1.20.11-9.el8.s390x.rpm 7e10c1a8164df7a5bc94e0e5368e8e07b38cf4a3eab95862c7fe46cc335b0257
s390x xorg-x11-server-Xwayland-21.1.3-6.el8.s390x.rpm 9af26351635a3fd0043ba8afdc2e2626619496620a9ab408b6897342374be032
s390x xorg-x11-server-Xdmx-1.20.11-9.el8.s390x.rpm a2bb4085fab8e2d3ed0033605b2d020a72800af55ccff01b765121eb8a8983b9
s390x xorg-x11-server-Xnest-1.20.11-9.el8.s390x.rpm a4a00e144e5d447a07438e89630de92057f6328dc8320a4de599087fe64d4a8e
s390x xorg-x11-server-Xvfb-1.20.11-9.el8.s390x.rpm a707f7f7d8e0e501bc3dbb6c26a3a642b7b65b2b7b717eb6f9f53aef4dc1cf15
x86_64 xorg-x11-server-common-1.20.11-9.el8.x86_64.rpm 03ff2aff67cd9f12a45b618c4d0368de89c6d86c1b8c27631d325eec53e646fc
x86_64 xorg-x11-server-Xwayland-21.1.3-6.el8.x86_64.rpm 13b6f8015839bd86b67b448afd253a33fcae7b260638c3c7b8092e72e9650e22
x86_64 xorg-x11-server-Xdmx-1.20.11-9.el8.x86_64.rpm 1e994aac39add98a278f315faddf068aa3534de85b5c63fcaafb57cf0012dce4
x86_64 xorg-x11-server-Xorg-1.20.11-9.el8.x86_64.rpm 401559f3ca14f997c66b23716bc28112f7341c947e365f525f3ad31a2d6b8c91
x86_64 xorg-x11-server-Xvfb-1.20.11-9.el8.x86_64.rpm 60e970f0559116ff010af72dad3130a6b0cdae1f3d5043733cb4922a40291550
x86_64 xorg-x11-server-Xephyr-1.20.11-9.el8.x86_64.rpm 952fb17bd911b7f31fea2af941dd92b704312e31719e35742d1cc6189bd25410
x86_64 xorg-x11-server-devel-1.20.11-9.el8.x86_64.rpm de4707bbfb7520a9f78a02e1ce4306529fe4a8a5a95ae24cce4486c2f4a3a7b4
x86_64 xorg-x11-server-Xnest-1.20.11-9.el8.x86_64.rpm fb1810e0debd88870d4b4e22d3c921a9d4d559cd3efe6406ab91027ff388c227
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.