Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2996 - Security Advisory
Issued:
2024-05-22
Updated:
2024-05-22

RHSA-2024:2996 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: xorg-x11-server-Xwayland security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Xwayland is an X server for running X clients under Wayland.

Security Fix(es):

  • xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)
  • xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions (CVE-2023-6377)
  • xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (CVE-2023-6478)
  • xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer (CVE-2023-6816)
  • xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access (CVE-2024-0229)
  • xorg-x11-server: SELinux unlabeled GLX PBuffer (CVE-2024-0408)
  • xorg-x11-server: SELinux context corruption (CVE-2024-0409)
  • xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent (CVE-2024-21885)
  • xorg-x11-server: heap buffer overflow in DisableDevice (CVE-2024-21886)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2243091 - CVE-2023-5367 xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty
  • BZ - 2253291 - CVE-2023-6377 xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions
  • BZ - 2253298 - CVE-2023-6478 xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty
  • BZ - 2256540 - CVE-2024-21885 xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent
  • BZ - 2256542 - CVE-2024-21886 xorg-x11-server: heap buffer overflow in DisableDevice
  • BZ - 2256690 - CVE-2024-0229 xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access
  • BZ - 2257689 - CVE-2024-0408 xorg-x11-server: SELinux unlabeled GLX PBuffer
  • BZ - 2257690 - CVE-2024-0409 xorg-x11-server: SELinux context corruption
  • BZ - 2257691 - CVE-2023-6816 xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer

CVEs

  • CVE-2023-5367
  • CVE-2023-6377
  • CVE-2023-6478
  • CVE-2023-6816
  • CVE-2024-0229
  • CVE-2024-0408
  • CVE-2024-0409
  • CVE-2024-21885
  • CVE-2024-21886

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
xorg-x11-server-Xwayland-21.1.3-15.el8.src.rpm SHA-256: 4a0396e99f5918215b75beb71315409260e0b6db4a0ecc1f1ba898b912a4c50e
x86_64
xorg-x11-server-Xwayland-21.1.3-15.el8.x86_64.rpm SHA-256: a341f170e4aca834fd8e9cc013cd10627277e8e1d2bd3e33a314e8f15ee21e74
xorg-x11-server-Xwayland-debuginfo-21.1.3-15.el8.x86_64.rpm SHA-256: 11dc374b4cb46110f1b77e1ef76ef383d583ae564270555705f4c8dac88e6bcc
xorg-x11-server-Xwayland-debugsource-21.1.3-15.el8.x86_64.rpm SHA-256: 250c644b93f510941fd915a0da1a493f221d5be7d592356e6c6aa177cb1f72bc

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
xorg-x11-server-Xwayland-21.1.3-15.el8.src.rpm SHA-256: 4a0396e99f5918215b75beb71315409260e0b6db4a0ecc1f1ba898b912a4c50e
s390x
xorg-x11-server-Xwayland-21.1.3-15.el8.s390x.rpm SHA-256: 1a14e4a649cc727114edc6eaf2d8e84a9d38b8f64a98264341b6067448d153c3
xorg-x11-server-Xwayland-debuginfo-21.1.3-15.el8.s390x.rpm SHA-256: 6de50b9bf1e135a2dc829d68dc8b28c27ba189c430f1282e669381d15774ade2
xorg-x11-server-Xwayland-debugsource-21.1.3-15.el8.s390x.rpm SHA-256: 277b9d11d87cad72ceb8dc0ac22e71aed2309638d79d55f4c1283217adeb37aa

Red Hat Enterprise Linux for Power, little endian 8

SRPM
xorg-x11-server-Xwayland-21.1.3-15.el8.src.rpm SHA-256: 4a0396e99f5918215b75beb71315409260e0b6db4a0ecc1f1ba898b912a4c50e
ppc64le
xorg-x11-server-Xwayland-21.1.3-15.el8.ppc64le.rpm SHA-256: f58b362490eea4bfc8617eaae3683faf6e3b2522e7fc437e548bc6a5cd737f70
xorg-x11-server-Xwayland-debuginfo-21.1.3-15.el8.ppc64le.rpm SHA-256: 40c072ba62dc6641aedb92a299440ea75219509249b988bf144684bc20b0d3fd
xorg-x11-server-Xwayland-debugsource-21.1.3-15.el8.ppc64le.rpm SHA-256: 1dd76430a41877d5be423ec51e08b8929714977c0dc3f8e2eab296340ee80eca

Red Hat Enterprise Linux for ARM 64 8

SRPM
xorg-x11-server-Xwayland-21.1.3-15.el8.src.rpm SHA-256: 4a0396e99f5918215b75beb71315409260e0b6db4a0ecc1f1ba898b912a4c50e
aarch64
xorg-x11-server-Xwayland-21.1.3-15.el8.aarch64.rpm SHA-256: 411ea99814433c714c5bbd528f3e4de92bf57d565526dafa0bd2f4b7d9932cda
xorg-x11-server-Xwayland-debuginfo-21.1.3-15.el8.aarch64.rpm SHA-256: 2f1e20551c6cf58a01de29664e85567c89e9ad173d096f5bb2b1f56cbc242d58
xorg-x11-server-Xwayland-debugsource-21.1.3-15.el8.aarch64.rpm SHA-256: 77545e79389d1263731509493e368ad422412a79771c710b8b73defca6e9f19c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility