[ALSA-2023:2248] Moderate: xorg-x11-server security and bug fix update
Type:
security
Severity:
moderate
Release date:
2023-05-12
Description:
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Security Fix(es): * xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c (CVE-2022-3550) * xorg-x11-server: XkbGetKbdByName use-after-free (CVE-2022-4283) * xorg-x11-server: XTestSwapFakeInput stack overflow (CVE-2022-46340) * xorg-x11-server: XIPassiveUngrab out-of-bounds access (CVE-2022-46341) * xorg-x11-server: XvdiSelectVideoNotify use-after-free (CVE-2022-46342) * xorg-x11-server: ScreenSaverSetAttributes use-after-free (CVE-2022-46343) * xorg-x11-server: XIChangeProperty out-of-bounds access (CVE-2022-46344) * xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation (CVE-2023-0494) * xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c (CVE-2022-3551) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 xorg-x11-server-Xvfb-1.20.11-17.el9.aarch64.rpm 083c2dc78e8c55f1965915aa210cc59799423e46df7bd137a3251d6982618e61
aarch64 xorg-x11-server-Xephyr-1.20.11-17.el9.aarch64.rpm 5438a128440586cf7e118b6ff83dd7b9ea562991a1e33421542e57cffa4d33f5
aarch64 xorg-x11-server-Xorg-1.20.11-17.el9.aarch64.rpm 5b3d3d1c4f78e56493e2b5a47e279fc9fc408a3b036f209587e97dfdae10f0a0
aarch64 xorg-x11-server-common-1.20.11-17.el9.aarch64.rpm 8fa9cae77c634b7f57f2015a762392af67e94e8f028e73c02432ce183f263bba
aarch64 xorg-x11-server-Xdmx-1.20.11-17.el9.aarch64.rpm a24ef130a8fa1c5a00313b101a8234ea6b49b4a8800cc19029858c2f8e6d7b3b
aarch64 xorg-x11-server-Xnest-1.20.11-17.el9.aarch64.rpm b8752fcab980284088ee7eb308a62c20d5352548ff7df83953b2aea79a76d92c
aarch64 xorg-x11-server-devel-1.20.11-17.el9.aarch64.rpm ee5f0bc1dcff4d309b00834055a5afdba5695822e0cd9a4e4501e72a0b4d0212
i686 xorg-x11-server-devel-1.20.11-17.el9.i686.rpm 8efbbca3e69261d8ff1ad002572e424ec186b8569e07ee2a061c0422d3fb74b9
noarch xorg-x11-server-source-1.20.11-17.el9.noarch.rpm 3b231953962ef28c2c50afd8c6fc428361b8e1316ccbe683f1cfb5c063cd4d87
ppc64le xorg-x11-server-devel-1.20.11-17.el9.ppc64le.rpm 1b454f143601026c78cf7af17d4e0373a5d9af9439855e0b762aa0e0847303be
ppc64le xorg-x11-server-Xdmx-1.20.11-17.el9.ppc64le.rpm 3317ae1dd0fb9d05767621f89c25d0faa7e6d8598db732b270ba886532089c1e
ppc64le xorg-x11-server-Xnest-1.20.11-17.el9.ppc64le.rpm 91f08b5cd3c425b612c86cc6cce6fcea168080d3d774206720b25802b060c63b
ppc64le xorg-x11-server-Xvfb-1.20.11-17.el9.ppc64le.rpm b9162e759296cb0c199ff3b25ebac7158fb9afadc8d36e5efea4f8c095e54a55
ppc64le xorg-x11-server-Xephyr-1.20.11-17.el9.ppc64le.rpm d49bf7a226ddb95c7c9c1fe7216c7fc802b13b8408c96751c6d70e82c5f68de4
ppc64le xorg-x11-server-common-1.20.11-17.el9.ppc64le.rpm dd0756e1aeea3fddffdfd1688ba42dbc8af837a512a8f5fdf621229b5957d812
ppc64le xorg-x11-server-Xorg-1.20.11-17.el9.ppc64le.rpm e836062ed765bc4640c05f55ead3cf4a97c8909b5adf469c51449f0780750ea2
s390x xorg-x11-server-devel-1.20.11-17.el9.s390x.rpm 26e0275b06a236967edde0adbdfe9e025f38ee0d007217964d4a58dec2aa50a9
s390x xorg-x11-server-Xdmx-1.20.11-17.el9.s390x.rpm 68035ce408f99b2802854a43cc34f127a2fc97c553f6eb507c9b7d8e8b9e0769
s390x xorg-x11-server-Xorg-1.20.11-17.el9.s390x.rpm 7fcd07e10da5c454d31dcc38176826b0e9cd357fdb91b28db850a9437d613775
s390x xorg-x11-server-Xvfb-1.20.11-17.el9.s390x.rpm 93ef713723e6dc1089d5e1a0937ef5ef3695c8347ceb6da90806913d4b7ab049
s390x xorg-x11-server-common-1.20.11-17.el9.s390x.rpm a86f59b6efb9af87dfededd8278cc1a0a269bd3a8d20bcb3f3eacd157f07d7d8
s390x xorg-x11-server-Xnest-1.20.11-17.el9.s390x.rpm d7c2124349d39c831f17aacfd57429f06c7c9e853aa3149f0695fc71e6157129
s390x xorg-x11-server-Xephyr-1.20.11-17.el9.s390x.rpm dc925c2f4926b95787fc4cd6bbd1ee6e42d881d6fbd9fe200c391304caa7d9e3
x86_64 xorg-x11-server-Xvfb-1.20.11-17.el9.x86_64.rpm 29771502aa8c901210ba4c47c0c9f9e3f9776dd377fedcedee36f73a59131964
x86_64 xorg-x11-server-common-1.20.11-17.el9.x86_64.rpm 3f3da57ff88410851538d809c6cb2bc0433ce4e7885b05b58ecec00787a5556e
x86_64 xorg-x11-server-devel-1.20.11-17.el9.x86_64.rpm 750e58df12f99631adda93e8905517b3fbbdf1ad9dc54111c86dc956c44a94b8
x86_64 xorg-x11-server-Xephyr-1.20.11-17.el9.x86_64.rpm aa30de06562edf101be4a4d874d253a7ce134f7974a9f13cdab7a21a6645e6f2
x86_64 xorg-x11-server-Xorg-1.20.11-17.el9.x86_64.rpm c3ca29b5423734bb9c66e1ff1bb040003b52a1eaf86f507f075c1fa9bacda6a5
x86_64 xorg-x11-server-Xdmx-1.20.11-17.el9.x86_64.rpm d3f0089f91a7abde0348552433992986554f30260b954ab4026ad1834bc631ec
x86_64 xorg-x11-server-Xnest-1.20.11-17.el9.x86_64.rpm e7c505481772a03bf15ff24ecd2d564850b1a2e7317d20a955832964e29883fd
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.