what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1917-01

Red Hat Security Advisory 2022-1917-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1917-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Xwayland is an X server for running X clients under Wayland. Issues addressed include an out of bounds access vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-4008, CVE-2021-4009, CVE-2021-4010, CVE-2021-4011
SHA-256 | d9b8704be081055953929b8dc9809fbee79c2574d3df3cd0055649a69df8ab97

Red Hat Security Advisory 2022-1917-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: xorg-x11-server and xorg-x11-server-Xwayland security update
Advisory ID: RHSA-2022:1917-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1917
Issue date: 2022-05-10
CVE Names: CVE-2021-4008 CVE-2021-4009 CVE-2021-4010
CVE-2021-4011
=====================================================================

1. Summary:

An update for xorg-x11-server and xorg-x11-server-Xwayland is now available
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

X.Org is an open-source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Xwayland is an X server for running X clients under Wayland.

The following packages have been upgraded to a later upstream version:
xorg-x11-server-Xwayland (21.1.3). (BZ#2015842)

Security Fix(es):

* xorg-x11-server: SProcRenderCompositeGlyphs out-of-bounds access
(CVE-2021-4008)

* xorg-x11-server: SProcXFixesCreatePointerBarrier out-of-bounds access
(CVE-2021-4009)

* xorg-x11-server: SProcScreenSaverSuspend out-of-bounds access
(CVE-2021-4010)

* xorg-x11-server: SwapCreateRegister out-of-bounds access (CVE-2021-4011)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2015842 - Rebase Xwayland in el8 to include fixes for NVIDIA driver 495 series
2026059 - CVE-2021-4008 xorg-x11-server: SProcRenderCompositeGlyphs out-of-bounds access
2026072 - CVE-2021-4009 xorg-x11-server: SProcXFixesCreatePointerBarrier out-of-bounds access
2026073 - CVE-2021-4010 xorg-x11-server: SProcScreenSaverSuspend out-of-bounds access
2026074 - CVE-2021-4011 xorg-x11-server: SwapCreateRegister out-of-bounds access
2046329 - Xorg crashes with NVIDIA closed source driver in Present code

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
xorg-x11-server-1.20.11-5.el8.src.rpm
xorg-x11-server-Xwayland-21.1.3-2.el8.src.rpm

aarch64:
xorg-x11-server-Xdmx-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xephyr-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xnest-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xorg-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xvfb-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xwayland-21.1.3-2.el8.aarch64.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-2.el8.aarch64.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-2.el8.aarch64.rpm
xorg-x11-server-common-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.aarch64.rpm

ppc64le:
xorg-x11-server-Xdmx-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xephyr-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xnest-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xorg-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xvfb-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xwayland-21.1.3-2.el8.ppc64le.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-2.el8.ppc64le.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-2.el8.ppc64le.rpm
xorg-x11-server-common-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xephyr-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xnest-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xorg-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xvfb-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xwayland-21.1.3-2.el8.s390x.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-2.el8.s390x.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-2.el8.s390x.rpm
xorg-x11-server-common-1.20.11-5.el8.s390x.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xephyr-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xnest-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xorg-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xvfb-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xwayland-21.1.3-2.el8.x86_64.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-2.el8.x86_64.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-2.el8.x86_64.rpm
xorg-x11-server-common-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.aarch64.rpm
xorg-x11-server-devel-1.20.11-5.el8.aarch64.rpm

noarch:
xorg-x11-server-source-1.20.11-5.el8.noarch.rpm

ppc64le:
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.ppc64le.rpm
xorg-x11-server-devel-1.20.11-5.el8.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.s390x.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.s390x.rpm
xorg-x11-server-devel-1.20.11-5.el8.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.i686.rpm
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.i686.rpm
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.i686.rpm
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.i686.rpm
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.i686.rpm
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.i686.rpm
xorg-x11-server-debuginfo-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.i686.rpm
xorg-x11-server-debugsource-1.20.11-5.el8.x86_64.rpm
xorg-x11-server-devel-1.20.11-5.el8.i686.rpm
xorg-x11-server-devel-1.20.11-5.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4008
https://access.redhat.com/security/cve/CVE-2021-4009
https://access.redhat.com/security/cve/CVE-2021-4010
https://access.redhat.com/security/cve/CVE-2021-4011
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYnqRZdzjgjWX9erEAQg2Og//btP9J12g9Ai0jLgz8jeJ64F1Fxh1tOkm
+2t9E+/dyDwAmjGQHrWBSp8JzuTTS8Nk4oa3bRB1pOJ0qCs/XSZSsjOhcwaw+mJQ
9ui1PfmsSSnkNs3AGp5eNTNlGT5UcMGG5VfIiYEYG7eXRcK9FIrY2RVhhm1DOxtq
50J7hZv9wfZRpLuEgDl5EHpjhyxt8U0b/3Xc7EfH+u5qAI0RXZ2p+WBbBKSiVJ1r
cJtIjSsMgiN6fC+N/KZ8jusHBkWGS2jBtRfByl+8QYj1v4TUfHehU8e6MYvM/FTQ
RGWPIQBvYD4dpxuX883MW4nQHV1bMS1Khn2vV7x/qGNv+J5S2hn76vCIA+ZDuP96
zC40WU8GXG3LGUAHTfDnEoYsCnld6gqsxQl5pyJ5vdnADKH3siI5tlKEYBNsoiK2
OClTWg+urZNVudhpLIMCFN/cb0LYk9Sc3AgWnnhLuWlGmEk1BCJPQFa8hKONxym3
/BcG1bl4FzwKhTONVqbf5OoMsYYf/PTSz3C1b6BMjV5uhazXiI4vGl75MlXpAKZy
m8Ywl1sRA3Mw88m8dajjSawPFGIRPEjThWFeXVS7D26fUKeixl1Sn6DflLoNRonV
PEVbyiwYxIXuFGJthy/V/t7ZwEb46G79bvI5ji2Ee8ivNEH5Tr7PjPp4MzpYHh5N
lcHsCYJisYY=
=4DD7
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close