-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: xorg-x11-server-Xwayland security update
Advisory ID:       RHSA-2023:2805-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2805
Issue date:        2023-05-16
CVE Names:         CVE-2022-3550 CVE-2022-3551 CVE-2022-4283 
                   CVE-2022-46340 CVE-2022-46341 CVE-2022-46342 
                   CVE-2022-46343 CVE-2022-46344 CVE-2023-0494 
====================================================================
1. Summary:

An update for xorg-x11-server-Xwayland is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Xwayland is an X server for running X clients under Wayland.

Security Fix(es):

* xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c
(CVE-2022-3550)

* xorg-x11-server: XkbGetKbdByName use-after-free (CVE-2022-4283)

* xorg-x11-server: XTestSwapFakeInput stack overflow (CVE-2022-46340)

* xorg-x11-server: XIPassiveUngrab out-of-bounds access (CVE-2022-46341)

* xorg-x11-server: XvdiSelectVideoNotify use-after-free (CVE-2022-46342)

* xorg-x11-server: ScreenSaverSetAttributes use-after-free (CVE-2022-46343)

* xorg-x11-server: XIChangeProperty out-of-bounds access (CVE-2022-46344)

* xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege
elevation (CVE-2023-0494)

* xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c
(CVE-2022-3551)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2140698 - CVE-2022-3550 xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c
2140701 - CVE-2022-3551 xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c
2151755 - CVE-2022-46340 xorg-x11-server: XTestSwapFakeInput stack overflow
2151756 - CVE-2022-46341 xorg-x11-server: XIPassiveUngrab out-of-bounds access
2151757 - CVE-2022-46342 xorg-x11-server: XvdiSelectVideoNotify use-after-free
2151758 - CVE-2022-46343 xorg-x11-server: ScreenSaverSetAttributes use-after-free
2151760 - CVE-2022-46344 xorg-x11-server: XIChangeProperty out-of-bounds access
2151761 - CVE-2022-4283 xorg-x11-server: XkbGetKbdByName use-after-free
2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
xorg-x11-server-Xwayland-21.1.3-10.el8.src.rpm

aarch64:
xorg-x11-server-Xwayland-21.1.3-10.el8.aarch64.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-10.el8.aarch64.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-10.el8.aarch64.rpm

ppc64le:
xorg-x11-server-Xwayland-21.1.3-10.el8.ppc64le.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-10.el8.ppc64le.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-10.el8.ppc64le.rpm

s390x:
xorg-x11-server-Xwayland-21.1.3-10.el8.s390x.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-10.el8.s390x.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-10.el8.s390x.rpm

x86_64:
xorg-x11-server-Xwayland-21.1.3-10.el8.x86_64.rpm
xorg-x11-server-Xwayland-debuginfo-21.1.3-10.el8.x86_64.rpm
xorg-x11-server-Xwayland-debugsource-21.1.3-10.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3550
https://access.redhat.com/security/cve/CVE-2022-3551
https://access.redhat.com/security/cve/CVE-2022-4283
https://access.redhat.com/security/cve/CVE-2022-46340
https://access.redhat.com/security/cve/CVE-2022-46341
https://access.redhat.com/security/cve/CVE-2022-46342
https://access.redhat.com/security/cve/CVE-2022-46343
https://access.redhat.com/security/cve/CVE-2022-46344
https://access.redhat.com/security/cve/CVE-2023-0494
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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KV7H
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2805:01 Moderate: xorg-x11-server-Xwayland security update

An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 8

Summary

Xwayland is an X server for running X clients under Wayland.
Security Fix(es):
* xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c (CVE-2022-3550)
* xorg-x11-server: XkbGetKbdByName use-after-free (CVE-2022-4283)
* xorg-x11-server: XTestSwapFakeInput stack overflow (CVE-2022-46340)
* xorg-x11-server: XIPassiveUngrab out-of-bounds access (CVE-2022-46341)
* xorg-x11-server: XvdiSelectVideoNotify use-after-free (CVE-2022-46342)
* xorg-x11-server: ScreenSaverSetAttributes use-after-free (CVE-2022-46343)
* xorg-x11-server: XIChangeProperty out-of-bounds access (CVE-2022-46344)
* xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation (CVE-2023-0494)
* xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c (CVE-2022-3551)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-3550 https://access.redhat.com/security/cve/CVE-2022-3551 https://access.redhat.com/security/cve/CVE-2022-4283 https://access.redhat.com/security/cve/CVE-2022-46340 https://access.redhat.com/security/cve/CVE-2022-46341 https://access.redhat.com/security/cve/CVE-2022-46342 https://access.redhat.com/security/cve/CVE-2022-46343 https://access.redhat.com/security/cve/CVE-2022-46344 https://access.redhat.com/security/cve/CVE-2023-0494 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: xorg-x11-server-Xwayland-21.1.3-10.el8.src.rpm
aarch64: xorg-x11-server-Xwayland-21.1.3-10.el8.aarch64.rpm xorg-x11-server-Xwayland-debuginfo-21.1.3-10.el8.aarch64.rpm xorg-x11-server-Xwayland-debugsource-21.1.3-10.el8.aarch64.rpm
ppc64le: xorg-x11-server-Xwayland-21.1.3-10.el8.ppc64le.rpm xorg-x11-server-Xwayland-debuginfo-21.1.3-10.el8.ppc64le.rpm xorg-x11-server-Xwayland-debugsource-21.1.3-10.el8.ppc64le.rpm
s390x: xorg-x11-server-Xwayland-21.1.3-10.el8.s390x.rpm xorg-x11-server-Xwayland-debuginfo-21.1.3-10.el8.s390x.rpm xorg-x11-server-Xwayland-debugsource-21.1.3-10.el8.s390x.rpm
x86_64: xorg-x11-server-Xwayland-21.1.3-10.el8.x86_64.rpm xorg-x11-server-Xwayland-debuginfo-21.1.3-10.el8.x86_64.rpm xorg-x11-server-Xwayland-debugsource-21.1.3-10.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2805-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2805
Issued Date: : 2023-05-16
CVE Names: CVE-2022-3550 CVE-2022-3551 CVE-2022-4283 CVE-2022-46340 CVE-2022-46341 CVE-2022-46342 CVE-2022-46343 CVE-2022-46344 CVE-2023-0494

Topic

An update for xorg-x11-server-Xwayland is now available for Red HatEnterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2140698 - CVE-2022-3550 xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c

2140701 - CVE-2022-3551 xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c

2151755 - CVE-2022-46340 xorg-x11-server: XTestSwapFakeInput stack overflow

2151756 - CVE-2022-46341 xorg-x11-server: XIPassiveUngrab out-of-bounds access

2151757 - CVE-2022-46342 xorg-x11-server: XvdiSelectVideoNotify use-after-free

2151758 - CVE-2022-46343 xorg-x11-server: ScreenSaverSetAttributes use-after-free

2151760 - CVE-2022-46344 xorg-x11-server: XIChangeProperty out-of-bounds access

2151761 - CVE-2022-4283 xorg-x11-server: XkbGetKbdByName use-after-free

2165995 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation


Related News