Synopsis
Moderate: xorg-x11-server-Xwayland security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Xwayland is an X server for running X clients under Wayland.
Security Fix(es):
- xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)
- xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions (CVE-2023-6377)
- xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (CVE-2023-6478)
- xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer (CVE-2023-6816)
- xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access (CVE-2024-0229)
- xorg-x11-server: SELinux unlabeled GLX PBuffer (CVE-2024-0408)
- xorg-x11-server: SELinux context corruption (CVE-2024-0409)
- xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent (CVE-2024-21885)
- xorg-x11-server: heap buffer overflow in DisableDevice (CVE-2024-21886)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.4 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
Fixes
-
BZ - 2243091
- CVE-2023-5367 xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty
-
BZ - 2253291
- CVE-2023-6377 xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions
-
BZ - 2253298
- CVE-2023-6478 xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty
-
BZ - 2256540
- CVE-2024-21885 xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent
-
BZ - 2256542
- CVE-2024-21886 xorg-x11-server: heap buffer overflow in DisableDevice
-
BZ - 2256690
- CVE-2024-0229 xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access
-
BZ - 2257689
- CVE-2024-0408 xorg-x11-server: SELinux unlabeled GLX PBuffer
-
BZ - 2257690
- CVE-2024-0409 xorg-x11-server: SELinux context corruption
-
BZ - 2257691
- CVE-2023-6816 xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
xorg-x11-server-Xwayland-22.1.9-5.el9.src.rpm
|
SHA-256: 248758d85712d6a88279e916bb96aae054f40dc78b1eb6379e26dc46937867f3 |
x86_64 |
xorg-x11-server-Xwayland-22.1.9-5.el9.x86_64.rpm
|
SHA-256: 16860d5b79a6eacbcbfd88f993c18b5d648cc39c1de31cd76da49bcc9036557d |
xorg-x11-server-Xwayland-debuginfo-22.1.9-5.el9.x86_64.rpm
|
SHA-256: 94b5d11d9b7e55ff4f5d7800d04658c919391e3d4ed4fdd80ef26bc93eea9b74 |
xorg-x11-server-Xwayland-debugsource-22.1.9-5.el9.x86_64.rpm
|
SHA-256: b5034b0d52be55a1ac947fc944abf6e46bfb81a0d2d104eddad0e34689ac59bb |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4
SRPM |
xorg-x11-server-Xwayland-22.1.9-5.el9.src.rpm
|
SHA-256: 248758d85712d6a88279e916bb96aae054f40dc78b1eb6379e26dc46937867f3 |
x86_64 |
xorg-x11-server-Xwayland-22.1.9-5.el9.x86_64.rpm
|
SHA-256: 16860d5b79a6eacbcbfd88f993c18b5d648cc39c1de31cd76da49bcc9036557d |
xorg-x11-server-Xwayland-debuginfo-22.1.9-5.el9.x86_64.rpm
|
SHA-256: 94b5d11d9b7e55ff4f5d7800d04658c919391e3d4ed4fdd80ef26bc93eea9b74 |
xorg-x11-server-Xwayland-debugsource-22.1.9-5.el9.x86_64.rpm
|
SHA-256: b5034b0d52be55a1ac947fc944abf6e46bfb81a0d2d104eddad0e34689ac59bb |
Red Hat Enterprise Linux Server - AUS 9.4
SRPM |
xorg-x11-server-Xwayland-22.1.9-5.el9.src.rpm
|
SHA-256: 248758d85712d6a88279e916bb96aae054f40dc78b1eb6379e26dc46937867f3 |
x86_64 |
xorg-x11-server-Xwayland-22.1.9-5.el9.x86_64.rpm
|
SHA-256: 16860d5b79a6eacbcbfd88f993c18b5d648cc39c1de31cd76da49bcc9036557d |
xorg-x11-server-Xwayland-debuginfo-22.1.9-5.el9.x86_64.rpm
|
SHA-256: 94b5d11d9b7e55ff4f5d7800d04658c919391e3d4ed4fdd80ef26bc93eea9b74 |
xorg-x11-server-Xwayland-debugsource-22.1.9-5.el9.x86_64.rpm
|
SHA-256: b5034b0d52be55a1ac947fc944abf6e46bfb81a0d2d104eddad0e34689ac59bb |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
xorg-x11-server-Xwayland-22.1.9-5.el9.src.rpm
|
SHA-256: 248758d85712d6a88279e916bb96aae054f40dc78b1eb6379e26dc46937867f3 |
s390x |
xorg-x11-server-Xwayland-22.1.9-5.el9.s390x.rpm
|
SHA-256: c90a5d535dd5a83ab1cbfbdb282ef8ddd3541f79daa8de120d45945395f51ec8 |
xorg-x11-server-Xwayland-debuginfo-22.1.9-5.el9.s390x.rpm
|
SHA-256: 62dbd64bb32418c7179c6b523214fb574d066b4dc31e225ad437e40e0f2d233f |
xorg-x11-server-Xwayland-debugsource-22.1.9-5.el9.s390x.rpm
|
SHA-256: fc47482c32f540771df23e9af6161e16d33a348a21b2095e4b5226454e87f496 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4
SRPM |
xorg-x11-server-Xwayland-22.1.9-5.el9.src.rpm
|
SHA-256: 248758d85712d6a88279e916bb96aae054f40dc78b1eb6379e26dc46937867f3 |
s390x |
xorg-x11-server-Xwayland-22.1.9-5.el9.s390x.rpm
|
SHA-256: c90a5d535dd5a83ab1cbfbdb282ef8ddd3541f79daa8de120d45945395f51ec8 |
xorg-x11-server-Xwayland-debuginfo-22.1.9-5.el9.s390x.rpm
|
SHA-256: 62dbd64bb32418c7179c6b523214fb574d066b4dc31e225ad437e40e0f2d233f |
xorg-x11-server-Xwayland-debugsource-22.1.9-5.el9.s390x.rpm
|
SHA-256: fc47482c32f540771df23e9af6161e16d33a348a21b2095e4b5226454e87f496 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
xorg-x11-server-Xwayland-22.1.9-5.el9.src.rpm
|
SHA-256: 248758d85712d6a88279e916bb96aae054f40dc78b1eb6379e26dc46937867f3 |
ppc64le |
xorg-x11-server-Xwayland-22.1.9-5.el9.ppc64le.rpm
|
SHA-256: ccd90e0112405c6912a8a7e4e576db69dad428c54707c936349d17727526ab25 |
xorg-x11-server-Xwayland-debuginfo-22.1.9-5.el9.ppc64le.rpm
|
SHA-256: cc9875faa62f4136234169346d621160608864a8fbe2a4435aa4cbd133c3bb56 |
xorg-x11-server-Xwayland-debugsource-22.1.9-5.el9.ppc64le.rpm
|
SHA-256: dd891b4251c855e742bca9c4bc477b8a84b6768db8e0a1399285569afc637fa1 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4
SRPM |
xorg-x11-server-Xwayland-22.1.9-5.el9.src.rpm
|
SHA-256: 248758d85712d6a88279e916bb96aae054f40dc78b1eb6379e26dc46937867f3 |
ppc64le |
xorg-x11-server-Xwayland-22.1.9-5.el9.ppc64le.rpm
|
SHA-256: ccd90e0112405c6912a8a7e4e576db69dad428c54707c936349d17727526ab25 |
xorg-x11-server-Xwayland-debuginfo-22.1.9-5.el9.ppc64le.rpm
|
SHA-256: cc9875faa62f4136234169346d621160608864a8fbe2a4435aa4cbd133c3bb56 |
xorg-x11-server-Xwayland-debugsource-22.1.9-5.el9.ppc64le.rpm
|
SHA-256: dd891b4251c855e742bca9c4bc477b8a84b6768db8e0a1399285569afc637fa1 |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
xorg-x11-server-Xwayland-22.1.9-5.el9.src.rpm
|
SHA-256: 248758d85712d6a88279e916bb96aae054f40dc78b1eb6379e26dc46937867f3 |
aarch64 |
xorg-x11-server-Xwayland-22.1.9-5.el9.aarch64.rpm
|
SHA-256: 1c21846f64d100b8e04b1e183a1a8a4c6bab1fc471595d59014c9dd4ca5c2d22 |
xorg-x11-server-Xwayland-debuginfo-22.1.9-5.el9.aarch64.rpm
|
SHA-256: bbcb559845f631d22e8659066408a5a16b34e2c8a2e7aed3c1cbaf933e706088 |
xorg-x11-server-Xwayland-debugsource-22.1.9-5.el9.aarch64.rpm
|
SHA-256: 3b2f4c66aa25aef6e6ad00dc4750980515413630eabdf07b4d6873c1b6b0a65c |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4
SRPM |
xorg-x11-server-Xwayland-22.1.9-5.el9.src.rpm
|
SHA-256: 248758d85712d6a88279e916bb96aae054f40dc78b1eb6379e26dc46937867f3 |
aarch64 |
xorg-x11-server-Xwayland-22.1.9-5.el9.aarch64.rpm
|
SHA-256: 1c21846f64d100b8e04b1e183a1a8a4c6bab1fc471595d59014c9dd4ca5c2d22 |
xorg-x11-server-Xwayland-debuginfo-22.1.9-5.el9.aarch64.rpm
|
SHA-256: bbcb559845f631d22e8659066408a5a16b34e2c8a2e7aed3c1cbaf933e706088 |
xorg-x11-server-Xwayland-debugsource-22.1.9-5.el9.aarch64.rpm
|
SHA-256: 3b2f4c66aa25aef6e6ad00dc4750980515413630eabdf07b4d6873c1b6b0a65c |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4
SRPM |
xorg-x11-server-Xwayland-22.1.9-5.el9.src.rpm
|
SHA-256: 248758d85712d6a88279e916bb96aae054f40dc78b1eb6379e26dc46937867f3 |
ppc64le |
xorg-x11-server-Xwayland-22.1.9-5.el9.ppc64le.rpm
|
SHA-256: ccd90e0112405c6912a8a7e4e576db69dad428c54707c936349d17727526ab25 |
xorg-x11-server-Xwayland-debuginfo-22.1.9-5.el9.ppc64le.rpm
|
SHA-256: cc9875faa62f4136234169346d621160608864a8fbe2a4435aa4cbd133c3bb56 |
xorg-x11-server-Xwayland-debugsource-22.1.9-5.el9.ppc64le.rpm
|
SHA-256: dd891b4251c855e742bca9c4bc477b8a84b6768db8e0a1399285569afc637fa1 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
SRPM |
xorg-x11-server-Xwayland-22.1.9-5.el9.src.rpm
|
SHA-256: 248758d85712d6a88279e916bb96aae054f40dc78b1eb6379e26dc46937867f3 |
x86_64 |
xorg-x11-server-Xwayland-22.1.9-5.el9.x86_64.rpm
|
SHA-256: 16860d5b79a6eacbcbfd88f993c18b5d648cc39c1de31cd76da49bcc9036557d |
xorg-x11-server-Xwayland-debuginfo-22.1.9-5.el9.x86_64.rpm
|
SHA-256: 94b5d11d9b7e55ff4f5d7800d04658c919391e3d4ed4fdd80ef26bc93eea9b74 |
xorg-x11-server-Xwayland-debugsource-22.1.9-5.el9.x86_64.rpm
|
SHA-256: b5034b0d52be55a1ac947fc944abf6e46bfb81a0d2d104eddad0e34689ac59bb |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4
SRPM |
xorg-x11-server-Xwayland-22.1.9-5.el9.src.rpm
|
SHA-256: 248758d85712d6a88279e916bb96aae054f40dc78b1eb6379e26dc46937867f3 |
aarch64 |
xorg-x11-server-Xwayland-22.1.9-5.el9.aarch64.rpm
|
SHA-256: 1c21846f64d100b8e04b1e183a1a8a4c6bab1fc471595d59014c9dd4ca5c2d22 |
xorg-x11-server-Xwayland-debuginfo-22.1.9-5.el9.aarch64.rpm
|
SHA-256: bbcb559845f631d22e8659066408a5a16b34e2c8a2e7aed3c1cbaf933e706088 |
xorg-x11-server-Xwayland-debugsource-22.1.9-5.el9.aarch64.rpm
|
SHA-256: 3b2f4c66aa25aef6e6ad00dc4750980515413630eabdf07b4d6873c1b6b0a65c |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4
SRPM |
xorg-x11-server-Xwayland-22.1.9-5.el9.src.rpm
|
SHA-256: 248758d85712d6a88279e916bb96aae054f40dc78b1eb6379e26dc46937867f3 |
s390x |
xorg-x11-server-Xwayland-22.1.9-5.el9.s390x.rpm
|
SHA-256: c90a5d535dd5a83ab1cbfbdb282ef8ddd3541f79daa8de120d45945395f51ec8 |
xorg-x11-server-Xwayland-debuginfo-22.1.9-5.el9.s390x.rpm
|
SHA-256: 62dbd64bb32418c7179c6b523214fb574d066b4dc31e225ad437e40e0f2d233f |
xorg-x11-server-Xwayland-debugsource-22.1.9-5.el9.s390x.rpm
|
SHA-256: fc47482c32f540771df23e9af6161e16d33a348a21b2095e4b5226454e87f496 |