what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-2249-01

Red Hat Security Advisory 2023-2249-01
Posted May 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2249-01 - Xwayland is an X server for running X clients under Wayland. Issues addressed include buffer overflow, memory leak, out of bounds access, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2022-3550, CVE-2022-3551, CVE-2022-4283, CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343, CVE-2022-46344, CVE-2023-0494
SHA-256 | e50158bf49f4e7e16f7658adc697807c81daa04807dd1e95d5e1e8077c026d4b

Red Hat Security Advisory 2023-2249-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: xorg-x11-server-Xwayland security update
Advisory ID: RHSA-2023:2249-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2249
Issue date: 2023-05-09
CVE Names: CVE-2022-3550 CVE-2022-3551 CVE-2022-4283
CVE-2022-46340 CVE-2022-46341 CVE-2022-46342
CVE-2022-46343 CVE-2022-46344 CVE-2023-0494
====================================================================
1. Summary:

An update for xorg-x11-server-Xwayland is now available for Red Hat
Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Xwayland is an X server for running X clients under Wayland.

Security Fix(es):

* xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c
(CVE-2022-3550)

* xorg-x11-server: XkbGetKbdByName use-after-free (CVE-2022-4283)

* xorg-x11-server: XTestSwapFakeInput stack overflow (CVE-2022-46340)

* xorg-x11-server: XIPassiveUngrab out-of-bounds access (CVE-2022-46341)

* xorg-x11-server: XvdiSelectVideoNotify use-after-free (CVE-2022-46342)

* xorg-x11-server: ScreenSaverSetAttributes use-after-free (CVE-2022-46343)

* xorg-x11-server: XIChangeProperty out-of-bounds access (CVE-2022-46344)

* xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege
elevation (CVE-2023-0494)

* xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c
(CVE-2022-3551)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2140698 - CVE-2022-3550 xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c
2140701 - CVE-2022-3551 xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c
2151755 - CVE-2022-46340 xorg-x11-server: XTestSwapFakeInput stack overflow
2151756 - CVE-2022-46341 xorg-x11-server: XIPassiveUngrab out-of-bounds access
2151757 - CVE-2022-46342 xorg-x11-server: XvdiSelectVideoNotify use-after-free
2151758 - CVE-2022-46343 xorg-x11-server: ScreenSaverSetAttributes use-after-free
2151760 - CVE-2022-46344 xorg-x11-server: XIChangeProperty out-of-bounds access
2151761 - CVE-2022-4283 xorg-x11-server: XkbGetKbdByName use-after-free
2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm

aarch64:
xorg-x11-server-Xwayland-21.1.3-7.el9.aarch64.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.aarch64.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.aarch64.rpm

ppc64le:
xorg-x11-server-Xwayland-21.1.3-7.el9.ppc64le.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.ppc64le.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.ppc64le.rpm

s390x:
xorg-x11-server-Xwayland-21.1.3-7.el9.s390x.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.s390x.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.s390x.rpm

x86_64:
xorg-x11-server-Xwayland-21.1.3-7.el9.x86_64.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.x86_64.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3550
https://access.redhat.com/security/cve/CVE-2022-3551
https://access.redhat.com/security/cve/CVE-2022-4283
https://access.redhat.com/security/cve/CVE-2022-46340
https://access.redhat.com/security/cve/CVE-2022-46341
https://access.redhat.com/security/cve/CVE-2022-46342
https://access.redhat.com/security/cve/CVE-2022-46343
https://access.redhat.com/security/cve/CVE-2022-46344
https://access.redhat.com/security/cve/CVE-2023-0494
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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øeN
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close