-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: xorg-x11-server security update Advisory ID: RHSA-2013:1426-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1426.html Issue date: 2013-10-15 CVE Names: CVE-2013-4396 ===================================================================== 1. Summary: Updated xorg-x11-server packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 3. Description: X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. A use-after-free flaw was found in the way the X.Org server handled ImageText requests. A malicious, authorized client could use this flaw to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2013-4396) Red Hat would like to thank the X.Org security team for reporting this issue. Upstream acknowledges Pedro Ribeiro as the original reporter. All xorg-x11-server users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 1014561 - CVE-2013-4396 xorg-x11-server: use-after-free flaw when handling ImageText requests 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xorg-x11-server-1.1.1-48.101.el5_10.1.src.rpm i386: xorg-x11-server-Xdmx-1.1.1-48.101.el5_10.1.i386.rpm xorg-x11-server-Xephyr-1.1.1-48.101.el5_10.1.i386.rpm xorg-x11-server-Xnest-1.1.1-48.101.el5_10.1.i386.rpm xorg-x11-server-Xorg-1.1.1-48.101.el5_10.1.i386.rpm xorg-x11-server-Xvfb-1.1.1-48.101.el5_10.1.i386.rpm xorg-x11-server-Xvnc-source-1.1.1-48.101.el5_10.1.i386.rpm xorg-x11-server-debuginfo-1.1.1-48.101.el5_10.1.i386.rpm x86_64: xorg-x11-server-Xdmx-1.1.1-48.101.el5_10.1.x86_64.rpm xorg-x11-server-Xephyr-1.1.1-48.101.el5_10.1.x86_64.rpm xorg-x11-server-Xnest-1.1.1-48.101.el5_10.1.x86_64.rpm xorg-x11-server-Xorg-1.1.1-48.101.el5_10.1.x86_64.rpm xorg-x11-server-Xvfb-1.1.1-48.101.el5_10.1.x86_64.rpm xorg-x11-server-Xvnc-source-1.1.1-48.101.el5_10.1.x86_64.rpm xorg-x11-server-debuginfo-1.1.1-48.101.el5_10.1.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xorg-x11-server-1.1.1-48.101.el5_10.1.src.rpm i386: xorg-x11-server-debuginfo-1.1.1-48.101.el5_10.1.i386.rpm xorg-x11-server-sdk-1.1.1-48.101.el5_10.1.i386.rpm x86_64: xorg-x11-server-debuginfo-1.1.1-48.101.el5_10.1.x86_64.rpm xorg-x11-server-sdk-1.1.1-48.101.el5_10.1.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xorg-x11-server-1.1.1-48.101.el5_10.1.src.rpm i386: xorg-x11-server-Xdmx-1.1.1-48.101.el5_10.1.i386.rpm xorg-x11-server-Xephyr-1.1.1-48.101.el5_10.1.i386.rpm xorg-x11-server-Xnest-1.1.1-48.101.el5_10.1.i386.rpm xorg-x11-server-Xorg-1.1.1-48.101.el5_10.1.i386.rpm xorg-x11-server-Xvfb-1.1.1-48.101.el5_10.1.i386.rpm xorg-x11-server-Xvnc-source-1.1.1-48.101.el5_10.1.i386.rpm xorg-x11-server-debuginfo-1.1.1-48.101.el5_10.1.i386.rpm xorg-x11-server-sdk-1.1.1-48.101.el5_10.1.i386.rpm ia64: xorg-x11-server-Xdmx-1.1.1-48.101.el5_10.1.ia64.rpm xorg-x11-server-Xephyr-1.1.1-48.101.el5_10.1.ia64.rpm xorg-x11-server-Xnest-1.1.1-48.101.el5_10.1.ia64.rpm xorg-x11-server-Xorg-1.1.1-48.101.el5_10.1.ia64.rpm xorg-x11-server-Xvfb-1.1.1-48.101.el5_10.1.ia64.rpm xorg-x11-server-Xvnc-source-1.1.1-48.101.el5_10.1.ia64.rpm xorg-x11-server-debuginfo-1.1.1-48.101.el5_10.1.ia64.rpm xorg-x11-server-sdk-1.1.1-48.101.el5_10.1.ia64.rpm ppc: xorg-x11-server-Xdmx-1.1.1-48.101.el5_10.1.ppc.rpm xorg-x11-server-Xephyr-1.1.1-48.101.el5_10.1.ppc.rpm xorg-x11-server-Xnest-1.1.1-48.101.el5_10.1.ppc.rpm xorg-x11-server-Xorg-1.1.1-48.101.el5_10.1.ppc.rpm xorg-x11-server-Xvfb-1.1.1-48.101.el5_10.1.ppc.rpm xorg-x11-server-Xvnc-source-1.1.1-48.101.el5_10.1.ppc.rpm xorg-x11-server-debuginfo-1.1.1-48.101.el5_10.1.ppc.rpm xorg-x11-server-sdk-1.1.1-48.101.el5_10.1.ppc.rpm s390x: xorg-x11-server-Xephyr-1.1.1-48.101.el5_10.1.s390x.rpm xorg-x11-server-Xnest-1.1.1-48.101.el5_10.1.s390x.rpm xorg-x11-server-Xvfb-1.1.1-48.101.el5_10.1.s390x.rpm xorg-x11-server-Xvnc-source-1.1.1-48.101.el5_10.1.s390x.rpm xorg-x11-server-debuginfo-1.1.1-48.101.el5_10.1.s390x.rpm x86_64: xorg-x11-server-Xdmx-1.1.1-48.101.el5_10.1.x86_64.rpm xorg-x11-server-Xephyr-1.1.1-48.101.el5_10.1.x86_64.rpm xorg-x11-server-Xnest-1.1.1-48.101.el5_10.1.x86_64.rpm xorg-x11-server-Xorg-1.1.1-48.101.el5_10.1.x86_64.rpm xorg-x11-server-Xvfb-1.1.1-48.101.el5_10.1.x86_64.rpm xorg-x11-server-Xvnc-source-1.1.1-48.101.el5_10.1.x86_64.rpm xorg-x11-server-debuginfo-1.1.1-48.101.el5_10.1.x86_64.rpm xorg-x11-server-sdk-1.1.1-48.101.el5_10.1.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xorg-x11-server-1.13.0-11.1.el6_4.2.src.rpm i386: xorg-x11-server-Xephyr-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-Xorg-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-common-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.i686.rpm x86_64: xorg-x11-server-Xephyr-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-Xorg-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-common-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xorg-x11-server-1.13.0-11.1.el6_4.2.src.rpm i386: xorg-x11-server-Xdmx-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-Xnest-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-Xvfb-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-devel-1.13.0-11.1.el6_4.2.i686.rpm noarch: xorg-x11-server-source-1.13.0-11.1.el6_4.2.noarch.rpm x86_64: xorg-x11-server-Xdmx-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-Xnest-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-Xvfb-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-devel-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-devel-1.13.0-11.1.el6_4.2.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xorg-x11-server-1.13.0-11.1.el6_4.2.src.rpm noarch: xorg-x11-server-source-1.13.0-11.1.el6_4.2.noarch.rpm x86_64: xorg-x11-server-Xdmx-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-Xephyr-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-Xnest-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-Xorg-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-Xvfb-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-common-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-devel-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-devel-1.13.0-11.1.el6_4.2.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xorg-x11-server-1.13.0-11.1.el6_4.2.src.rpm i386: xorg-x11-server-Xephyr-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-Xorg-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-common-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.i686.rpm ppc64: xorg-x11-server-Xephyr-1.13.0-11.1.el6_4.2.ppc64.rpm xorg-x11-server-Xorg-1.13.0-11.1.el6_4.2.ppc64.rpm xorg-x11-server-common-1.13.0-11.1.el6_4.2.ppc64.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.ppc64.rpm s390x: xorg-x11-server-Xephyr-1.13.0-11.1.el6_4.2.s390x.rpm xorg-x11-server-common-1.13.0-11.1.el6_4.2.s390x.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.s390x.rpm x86_64: xorg-x11-server-Xephyr-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-Xorg-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-common-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xorg-x11-server-1.13.0-11.1.el6_4.2.src.rpm i386: xorg-x11-server-Xdmx-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-Xnest-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-Xvfb-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-devel-1.13.0-11.1.el6_4.2.i686.rpm noarch: xorg-x11-server-source-1.13.0-11.1.el6_4.2.noarch.rpm ppc64: xorg-x11-server-Xdmx-1.13.0-11.1.el6_4.2.ppc64.rpm xorg-x11-server-Xnest-1.13.0-11.1.el6_4.2.ppc64.rpm xorg-x11-server-Xvfb-1.13.0-11.1.el6_4.2.ppc64.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.ppc.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.ppc64.rpm xorg-x11-server-devel-1.13.0-11.1.el6_4.2.ppc.rpm xorg-x11-server-devel-1.13.0-11.1.el6_4.2.ppc64.rpm s390x: xorg-x11-server-Xdmx-1.13.0-11.1.el6_4.2.s390x.rpm xorg-x11-server-Xnest-1.13.0-11.1.el6_4.2.s390x.rpm xorg-x11-server-Xvfb-1.13.0-11.1.el6_4.2.s390x.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.s390x.rpm x86_64: xorg-x11-server-Xdmx-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-Xnest-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-Xvfb-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-devel-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-devel-1.13.0-11.1.el6_4.2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xorg-x11-server-1.13.0-11.1.el6_4.2.src.rpm i386: xorg-x11-server-Xephyr-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-Xorg-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-common-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.i686.rpm x86_64: xorg-x11-server-Xephyr-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-Xorg-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-common-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xorg-x11-server-1.13.0-11.1.el6_4.2.src.rpm i386: xorg-x11-server-Xdmx-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-Xnest-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-Xvfb-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-devel-1.13.0-11.1.el6_4.2.i686.rpm noarch: xorg-x11-server-source-1.13.0-11.1.el6_4.2.noarch.rpm x86_64: xorg-x11-server-Xdmx-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-Xnest-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-Xvfb-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-debuginfo-1.13.0-11.1.el6_4.2.x86_64.rpm xorg-x11-server-devel-1.13.0-11.1.el6_4.2.i686.rpm xorg-x11-server-devel-1.13.0-11.1.el6_4.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-4396.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSXYxwXlSAg2UNWIIRAm/2AKCvUEvpGnUJRnB8qSO++nHUvzyhSACeOkgd mAjaqUHDbJLXTdQileULXs4= =TQ40 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce