what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-2805-01

Red Hat Security Advisory 2023-2805-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2805-01 - Xwayland is an X server for running X clients under Wayland. Issues addressed include buffer overflow, memory leak, out of bounds access, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2022-3550, CVE-2022-3551, CVE-2022-4283, CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343, CVE-2022-46344, CVE-2023-0494
SHA-256 | 15c9a4484f23c0f04075b47c30f17c1864a5d56b2fcd1eee528e76e75fd7e870

Red Hat Security Advisory 2023-2805-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: xorg-x11-server-Xwayland security update
Advisory ID: RHSA-2023:2805-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2805
Issue date: 2023-05-16
CVE Names: CVE-2022-3550 CVE-2022-3551 CVE-2022-4283
CVE-2022-46340 CVE-2022-46341 CVE-2022-46342
CVE-2022-46343 CVE-2022-46344 CVE-2023-0494
====================================================================
1. Summary:

An update for xorg-x11-server-Xwayland is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Xwayland is an X server for running X clients under Wayland.

Security Fix(es):

* xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c
(CVE-2022-3550)

* xorg-x11-server: XkbGetKbdByName use-after-free (CVE-2022-4283)

* xorg-x11-server: XTestSwapFakeInput stack overflow (CVE-2022-46340)

* xorg-x11-server: XIPassiveUngrab out-of-bounds access (CVE-2022-46341)

* xorg-x11-server: XvdiSelectVideoNotify use-after-free (CVE-2022-46342)

* xorg-x11-server: ScreenSaverSetAttributes use-after-free (CVE-2022-46343)

* xorg-x11-server: XIChangeProperty out-of-bounds access (CVE-2022-46344)

* xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege
elevation (CVE-2023-0494)

* xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c
(CVE-2022-3551)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2140698 - CVE-2022-3550 xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c
2140701 - CVE-2022-3551 xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c
2151755 - CVE-2022-46340 xorg-x11-server: XTestSwapFakeInput stack overflow
2151756 - CVE-2022-46341 xorg-x11-server: XIPassiveUngrab out-of-bounds access
2151757 - CVE-2022-46342 xorg-x11-server: XvdiSelectVideoNotify use-after-free
2151758 - CVE-2022-46343 xorg-x11-server: ScreenSaverSetAttributes use-after-free
2151760 - CVE-2022-46344 xorg-x11-server: XIChangeProperty out-of-bounds access
2151761 - CVE-2022-4283 xorg-x11-server: XkbGetKbdByName use-after-free
2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
xorg-x11-server-Xwayland-21.1.3-10.el8.src.rpm

aarch64:
xorg-x11-server-Xwayland-21.1.3-10.el8.aarch64.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-10.el8.aarch64.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-10.el8.aarch64.rpm

ppc64le:
xorg-x11-server-Xwayland-21.1.3-10.el8.ppc64le.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-10.el8.ppc64le.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-10.el8.ppc64le.rpm

s390x:
xorg-x11-server-Xwayland-21.1.3-10.el8.s390x.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-10.el8.s390x.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-10.el8.s390x.rpm

x86_64:
xorg-x11-server-Xwayland-21.1.3-10.el8.x86_64.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-10.el8.x86_64.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-10.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3550
https://access.redhat.com/security/cve/CVE-2022-3551
https://access.redhat.com/security/cve/CVE-2022-4283
https://access.redhat.com/security/cve/CVE-2022-46340
https://access.redhat.com/security/cve/CVE-2022-46341
https://access.redhat.com/security/cve/CVE-2022-46342
https://access.redhat.com/security/cve/CVE-2022-46343
https://access.redhat.com/security/cve/CVE-2022-46344
https://access.redhat.com/security/cve/CVE-2023-0494
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZGNvP9zjgjWX9erEAQhuug//QoEK+QGzM09kwMZcSU4TRA6vxrHbNYyP
dimipfNzP3msfiTk/pihpQHAtcexss3V3s9UMsYqFpVqOvX0KMSwxZFOr9DAy4kF
5mwuK/RjUVii1Afun+5bB4u1468mk4Zrvnz4PEDWU+d/fMj9VyvlXgCp+ucyjmag
IIGwGss3wzpWCdIPlWN1RKzcsTTO7xMaSkTb1puKSxZzXYCLcAp9PxVEKEsmI6a/
+8tbdMDzQzfQaS9fUWv702mlPAaeM5E4CEWC4OQo/pA9Ig5DN0NugFRKX1jbwY9R
9houAVHvyu+E0F/N9c49PLQObktEwQ2OGOTI4IuHxHOOebe+BBZCh8dIgOgASwEw
n5tb2Qdh/iGchTibii+pT+kI5/TkrTbcTDAQ+gDM4QrXrP0RF971ocHa+YTkEMHm
lo/dtRRCPdgpuNyLuuAPTvGcV/2jvKTDfEc2uEDSd6EjbrmTX4rcVxsYYpVuj/AP
ffoyXyka6tQiA8wxaJPjcTXJHnwBJahli/r7pL5O5YnxEfyoIwoH/yUJ9w7edi9J
t2/t3GJ8CWmCWaDgyqfygOl3ytraByS5mE2rqzOxSbFDLC/ElZ+cUQf6PiPntRY5
BAU5/sA+2dTY/RP59Xm5NNDdowBWrcJHJeALFywKudzC9NYzOCUNmZ+EyKIaUEp/
qWmh4522nAk=KV7H
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close