[ALSA-2022:8221] Moderate: xorg-x11-server security and bug fix update
Type:
security
Severity:
moderate
Release date:
2022-11-18
Description:
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Security Fix(es): * xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319) * xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 xorg-x11-server-Xvfb-1.20.11-11.el9.aarch64.rpm 016457ef099cd26ab4eeb169c122287bb78a26add03c5f96365f1a96d4717cc2
aarch64 xorg-x11-server-devel-1.20.11-11.el9.aarch64.rpm 09fe4a440216cca03f6940a6977cec0abf542e9d1768daf263a3f7868c6e6cbc
aarch64 xorg-x11-server-Xorg-1.20.11-11.el9.aarch64.rpm 0cc3ff2792b16a9046bc6c4bf1853d21a4a4b22e82e907545241de5d601f5153
aarch64 xorg-x11-server-Xnest-1.20.11-11.el9.aarch64.rpm 48ace8cb34c6717cee192ff05f60188feda5f216ef9a3c25883d3edccb5a8d1a
aarch64 xorg-x11-server-Xephyr-1.20.11-11.el9.aarch64.rpm 76aad551a99473709e6627a7564db98f5e891f469a1f164e180e8ff5a4e0b72e
aarch64 xorg-x11-server-Xdmx-1.20.11-11.el9.aarch64.rpm 7e92baae982cfee3490c9b9bb821e9ed4a9f377c2027a13dcb77ea174ee62ce1
aarch64 xorg-x11-server-common-1.20.11-11.el9.aarch64.rpm e1e3f43bebae0b33be6780b5e1833733b77c459e62d4cd8111f201618f94810a
i686 xorg-x11-server-devel-1.20.11-11.el9.i686.rpm 8d48a1870c9d394a95685310c5241274e1366f7b4263f70b6066e6691a70c52b
noarch xorg-x11-server-source-1.20.11-11.el9.noarch.rpm 4e2b11caa9b1ede84bff1d50b6074841cd4ea148cfa780ae8267b2a485e75219
ppc64le xorg-x11-server-Xnest-1.20.11-11.el9.ppc64le.rpm 05165c27d91465baf6dec1ebf88774b7300a877eaa99819d1d5b3a55e7361c1b
ppc64le xorg-x11-server-Xephyr-1.20.11-11.el9.ppc64le.rpm 293e667e490267dfc3adbfce1d821fbd1da2eabbd551fed8e79f148f9cfa0b13
ppc64le xorg-x11-server-Xdmx-1.20.11-11.el9.ppc64le.rpm 41ff64d4b30c9fc60d4908ad482bcd73331afba83787830504f0264baa5a08db
ppc64le xorg-x11-server-Xorg-1.20.11-11.el9.ppc64le.rpm 4c3f8344d4b7a52ba285b3240e9d5cfe2c4698d52f48759483d46b72b59e4eb4
ppc64le xorg-x11-server-Xvfb-1.20.11-11.el9.ppc64le.rpm 9bbed3928b75d101d9562d8104315689ea210fc001426235e581069bef582997
ppc64le xorg-x11-server-devel-1.20.11-11.el9.ppc64le.rpm da733223d032499de9d498b619956f24c07d643d0f841e77b5e3b4e984462a83
ppc64le xorg-x11-server-common-1.20.11-11.el9.ppc64le.rpm da8236611454980003f51f00b8a33e7d7416c8c6cc4278454aadcf13becceb9f
s390x xorg-x11-server-Xvfb-1.20.11-11.el9.s390x.rpm 05f476fe296737a456c80c1635ae24587a809a8d0b77720e14d14f7810c34fa1
s390x xorg-x11-server-Xephyr-1.20.11-11.el9.s390x.rpm 0c4830355d246ce0d17cf306fb47e1427ec6ee2ee15e11df79ae6ad2c119802d
s390x xorg-x11-server-Xnest-1.20.11-11.el9.s390x.rpm 1894363a846c2d582d6140000cb7044390bd67464f0dd3c0900c6896e8112e6a
s390x xorg-x11-server-devel-1.20.11-11.el9.s390x.rpm 34fac8cb6c77d769cc34faf19ba1ab0582158eddae579514cff223e812bcef13
s390x xorg-x11-server-common-1.20.11-11.el9.s390x.rpm 3ac3e8c7b9c1a6a083153e1752af4d6881be85a295c74b6a761946f09d0baf50
s390x xorg-x11-server-Xorg-1.20.11-11.el9.s390x.rpm bc1b355d2022b12d2594d4be8b028fc4cc399ad4fec3afe04e8842183ad8d9c8
s390x xorg-x11-server-Xdmx-1.20.11-11.el9.s390x.rpm f5df40858688b4ff028ce196c4316495dd469615b8b1f3b37d60868134968bac
x86_64 xorg-x11-server-Xdmx-1.20.11-11.el9.x86_64.rpm 0c1bfbc4545e4e2a609f78300355a355fa2c42ffd2ed34dbff38bbc52a4873dc
x86_64 xorg-x11-server-common-1.20.11-11.el9.x86_64.rpm 2fa3b1261fca5806e5a0203fc20d9f2c7f49197a7b0473001e2fcfb26a5a510e
x86_64 xorg-x11-server-Xvfb-1.20.11-11.el9.x86_64.rpm 4d43f24366e578adc600165abbb14546ca595794b45b86b4c8dafd2bfeeff364
x86_64 xorg-x11-server-devel-1.20.11-11.el9.x86_64.rpm 79b7ee5896b9fc33678081fccf443e55bff397884d0ca55bb97def91a5bc2714
x86_64 xorg-x11-server-Xephyr-1.20.11-11.el9.x86_64.rpm 80a17b8ec85deca5389f7e03f97a8e6a41f1512c9ae946e8264ae9903b54a6d1
x86_64 xorg-x11-server-Xnest-1.20.11-11.el9.x86_64.rpm 8edac3262266bc0c69092efaba3b9637ebf8f31d85e3f233c2e1bbbc690f34fa
x86_64 xorg-x11-server-Xorg-1.20.11-11.el9.x86_64.rpm d76c9c911f45648d3b20407cd98f3ead34701d4470860922865b19e75a2eb1f2
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.