Synopsis
Moderate: xorg-x11-server-Xwayland security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Xwayland is an X server for running X clients under Wayland.
Security Fix(es):
- xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)
- xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)
- xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat CodeReady Linux Builder for x86_64 9 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
-
Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
-
Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
-
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
Fixes
-
BZ - 2271997
- CVE-2024-31080 xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents
-
BZ - 2271998
- CVE-2024-31081 xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice
-
BZ - 2272000
- CVE-2024-31083 xorg-x11-server: Use-after-free in ProcRenderAddGlyphs
-
RHEL-25083
- As a desktop developer, I want to build Wayland compositors with Xwayland support
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
xorg-x11-server-Xwayland-23.2.7-1.el9.src.rpm
|
SHA-256: b8f63840c5320c26ab4e696b5403012e0a93a290e8c47600d96ec9b092faca8d |
x86_64 |
xorg-x11-server-Xwayland-23.2.7-1.el9.x86_64.rpm
|
SHA-256: d8cb5ab7ece02940162983ec02fb8189891a40c056b0fc512ab2d52cad9835c2 |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.x86_64.rpm
|
SHA-256: 8e682f9e76d9d48f0d0affbec1f1a8fbeb7dadcb2a603450ecdbc6e2dc8c0c13 |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.x86_64.rpm
|
SHA-256: 6eefe514e9531acfd387633dceaafd69522980c9ed0337e61fcac0954377201a |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
SRPM |
xorg-x11-server-Xwayland-23.2.7-1.el9.src.rpm
|
SHA-256: b8f63840c5320c26ab4e696b5403012e0a93a290e8c47600d96ec9b092faca8d |
x86_64 |
xorg-x11-server-Xwayland-23.2.7-1.el9.x86_64.rpm
|
SHA-256: d8cb5ab7ece02940162983ec02fb8189891a40c056b0fc512ab2d52cad9835c2 |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.x86_64.rpm
|
SHA-256: 8e682f9e76d9d48f0d0affbec1f1a8fbeb7dadcb2a603450ecdbc6e2dc8c0c13 |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.x86_64.rpm
|
SHA-256: 6eefe514e9531acfd387633dceaafd69522980c9ed0337e61fcac0954377201a |
Red Hat Enterprise Linux Server - AUS 9.6
SRPM |
xorg-x11-server-Xwayland-23.2.7-1.el9.src.rpm
|
SHA-256: b8f63840c5320c26ab4e696b5403012e0a93a290e8c47600d96ec9b092faca8d |
x86_64 |
xorg-x11-server-Xwayland-23.2.7-1.el9.x86_64.rpm
|
SHA-256: d8cb5ab7ece02940162983ec02fb8189891a40c056b0fc512ab2d52cad9835c2 |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.x86_64.rpm
|
SHA-256: 8e682f9e76d9d48f0d0affbec1f1a8fbeb7dadcb2a603450ecdbc6e2dc8c0c13 |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.x86_64.rpm
|
SHA-256: 6eefe514e9531acfd387633dceaafd69522980c9ed0337e61fcac0954377201a |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
xorg-x11-server-Xwayland-23.2.7-1.el9.src.rpm
|
SHA-256: b8f63840c5320c26ab4e696b5403012e0a93a290e8c47600d96ec9b092faca8d |
s390x |
xorg-x11-server-Xwayland-23.2.7-1.el9.s390x.rpm
|
SHA-256: 55771cd549b2729c43fa2bab3f87009a8c091d2061ccadda48e7d2d27813f954 |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.s390x.rpm
|
SHA-256: 47f798f5c07fe95a882651344226f1e55f323b254485ab50337b179f98704f26 |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.s390x.rpm
|
SHA-256: 7df7414265d670730adc2fdc3db00427770c9168cbeae8859a8cb9fb7a7104fe |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
SRPM |
xorg-x11-server-Xwayland-23.2.7-1.el9.src.rpm
|
SHA-256: b8f63840c5320c26ab4e696b5403012e0a93a290e8c47600d96ec9b092faca8d |
s390x |
xorg-x11-server-Xwayland-23.2.7-1.el9.s390x.rpm
|
SHA-256: 55771cd549b2729c43fa2bab3f87009a8c091d2061ccadda48e7d2d27813f954 |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.s390x.rpm
|
SHA-256: 47f798f5c07fe95a882651344226f1e55f323b254485ab50337b179f98704f26 |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.s390x.rpm
|
SHA-256: 7df7414265d670730adc2fdc3db00427770c9168cbeae8859a8cb9fb7a7104fe |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
xorg-x11-server-Xwayland-23.2.7-1.el9.src.rpm
|
SHA-256: b8f63840c5320c26ab4e696b5403012e0a93a290e8c47600d96ec9b092faca8d |
ppc64le |
xorg-x11-server-Xwayland-23.2.7-1.el9.ppc64le.rpm
|
SHA-256: a962bb603e762b6bc6b986a056c93040e1517a4416cb7236d4521e3664338001 |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.ppc64le.rpm
|
SHA-256: 18162ab12f252397de5ad5c3b2d195f23c36fb0975eab3723a2ef52d02f401e2 |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.ppc64le.rpm
|
SHA-256: 05834e279788bd882bcd13108249cb953eed92dae2abd22ff11ed4065683ae89 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
SRPM |
xorg-x11-server-Xwayland-23.2.7-1.el9.src.rpm
|
SHA-256: b8f63840c5320c26ab4e696b5403012e0a93a290e8c47600d96ec9b092faca8d |
ppc64le |
xorg-x11-server-Xwayland-23.2.7-1.el9.ppc64le.rpm
|
SHA-256: a962bb603e762b6bc6b986a056c93040e1517a4416cb7236d4521e3664338001 |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.ppc64le.rpm
|
SHA-256: 18162ab12f252397de5ad5c3b2d195f23c36fb0975eab3723a2ef52d02f401e2 |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.ppc64le.rpm
|
SHA-256: 05834e279788bd882bcd13108249cb953eed92dae2abd22ff11ed4065683ae89 |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
xorg-x11-server-Xwayland-23.2.7-1.el9.src.rpm
|
SHA-256: b8f63840c5320c26ab4e696b5403012e0a93a290e8c47600d96ec9b092faca8d |
aarch64 |
xorg-x11-server-Xwayland-23.2.7-1.el9.aarch64.rpm
|
SHA-256: 26e8f32ec34eeb7ee0bd7f3c105d0d8d95d807fcfc63c9bbe3bf6080689872a3 |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.aarch64.rpm
|
SHA-256: b96861ff2c5728d94a1b055a726d8573b7bea08912cf50a5946aee0ca33a6a3c |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.aarch64.rpm
|
SHA-256: e8eb7a00ea9b950d28ec197396c2f3cd5e2e216e5fdd83525b6410e8b439b799 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
SRPM |
xorg-x11-server-Xwayland-23.2.7-1.el9.src.rpm
|
SHA-256: b8f63840c5320c26ab4e696b5403012e0a93a290e8c47600d96ec9b092faca8d |
aarch64 |
xorg-x11-server-Xwayland-23.2.7-1.el9.aarch64.rpm
|
SHA-256: 26e8f32ec34eeb7ee0bd7f3c105d0d8d95d807fcfc63c9bbe3bf6080689872a3 |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.aarch64.rpm
|
SHA-256: b96861ff2c5728d94a1b055a726d8573b7bea08912cf50a5946aee0ca33a6a3c |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.aarch64.rpm
|
SHA-256: e8eb7a00ea9b950d28ec197396c2f3cd5e2e216e5fdd83525b6410e8b439b799 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
SRPM |
xorg-x11-server-Xwayland-23.2.7-1.el9.src.rpm
|
SHA-256: b8f63840c5320c26ab4e696b5403012e0a93a290e8c47600d96ec9b092faca8d |
ppc64le |
xorg-x11-server-Xwayland-23.2.7-1.el9.ppc64le.rpm
|
SHA-256: a962bb603e762b6bc6b986a056c93040e1517a4416cb7236d4521e3664338001 |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.ppc64le.rpm
|
SHA-256: 18162ab12f252397de5ad5c3b2d195f23c36fb0975eab3723a2ef52d02f401e2 |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.ppc64le.rpm
|
SHA-256: 05834e279788bd882bcd13108249cb953eed92dae2abd22ff11ed4065683ae89 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
SRPM |
xorg-x11-server-Xwayland-23.2.7-1.el9.src.rpm
|
SHA-256: b8f63840c5320c26ab4e696b5403012e0a93a290e8c47600d96ec9b092faca8d |
x86_64 |
xorg-x11-server-Xwayland-23.2.7-1.el9.x86_64.rpm
|
SHA-256: d8cb5ab7ece02940162983ec02fb8189891a40c056b0fc512ab2d52cad9835c2 |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.x86_64.rpm
|
SHA-256: 8e682f9e76d9d48f0d0affbec1f1a8fbeb7dadcb2a603450ecdbc6e2dc8c0c13 |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.x86_64.rpm
|
SHA-256: 6eefe514e9531acfd387633dceaafd69522980c9ed0337e61fcac0954377201a |
Red Hat CodeReady Linux Builder for x86_64 9
SRPM |
x86_64 |
xorg-x11-server-Xwayland-23.2.7-1.el9.i686.rpm
|
SHA-256: fb665219ea6b652308ed20c3c3a8658b4f2a68202687777b6bcf00c6711447e7 |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.i686.rpm
|
SHA-256: 4c49fafcf33058e8a72be7628ddfd542ceaf26ef45cb5dda408d89f74912c09c |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.x86_64.rpm
|
SHA-256: 8e682f9e76d9d48f0d0affbec1f1a8fbeb7dadcb2a603450ecdbc6e2dc8c0c13 |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.i686.rpm
|
SHA-256: 0e239f5ffbc7bf08b8e6a8e9cc8153d06be5885583043d6153ebfda107e6327d |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.x86_64.rpm
|
SHA-256: 6eefe514e9531acfd387633dceaafd69522980c9ed0337e61fcac0954377201a |
xorg-x11-server-Xwayland-devel-23.2.7-1.el9.i686.rpm
|
SHA-256: c4d02b9c95bb3fd43fcf9d50aa26c3929508d159ea4b9d28e94f2f524ad263fe |
xorg-x11-server-Xwayland-devel-23.2.7-1.el9.x86_64.rpm
|
SHA-256: f0286cad2a3f27a42a112a6bf2512b75be3d6a2540c37132aa42a4229386a9d3 |
Red Hat CodeReady Linux Builder for Power, little endian 9
SRPM |
ppc64le |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.ppc64le.rpm
|
SHA-256: 18162ab12f252397de5ad5c3b2d195f23c36fb0975eab3723a2ef52d02f401e2 |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.ppc64le.rpm
|
SHA-256: 05834e279788bd882bcd13108249cb953eed92dae2abd22ff11ed4065683ae89 |
xorg-x11-server-Xwayland-devel-23.2.7-1.el9.ppc64le.rpm
|
SHA-256: aae6b86703cd5bf2748323361e0f3d3e88fc3cb3d85414c6df289a67838c2d6e |
Red Hat CodeReady Linux Builder for ARM 64 9
SRPM |
aarch64 |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.aarch64.rpm
|
SHA-256: b96861ff2c5728d94a1b055a726d8573b7bea08912cf50a5946aee0ca33a6a3c |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.aarch64.rpm
|
SHA-256: e8eb7a00ea9b950d28ec197396c2f3cd5e2e216e5fdd83525b6410e8b439b799 |
xorg-x11-server-Xwayland-devel-23.2.7-1.el9.aarch64.rpm
|
SHA-256: 4186691fb21e1c01c2aa61df9448173ddf3d0f6379245a32a74a011764b958ec |
Red Hat CodeReady Linux Builder for IBM z Systems 9
SRPM |
s390x |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.s390x.rpm
|
SHA-256: 47f798f5c07fe95a882651344226f1e55f323b254485ab50337b179f98704f26 |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.s390x.rpm
|
SHA-256: 7df7414265d670730adc2fdc3db00427770c9168cbeae8859a8cb9fb7a7104fe |
xorg-x11-server-Xwayland-devel-23.2.7-1.el9.s390x.rpm
|
SHA-256: 4615c43a3b28cb535596a54590cc08d93ffc523400b0a737f52c678c869b7f31 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6
SRPM |
x86_64 |
xorg-x11-server-Xwayland-23.2.7-1.el9.i686.rpm
|
SHA-256: fb665219ea6b652308ed20c3c3a8658b4f2a68202687777b6bcf00c6711447e7 |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.i686.rpm
|
SHA-256: 4c49fafcf33058e8a72be7628ddfd542ceaf26ef45cb5dda408d89f74912c09c |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.x86_64.rpm
|
SHA-256: 8e682f9e76d9d48f0d0affbec1f1a8fbeb7dadcb2a603450ecdbc6e2dc8c0c13 |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.i686.rpm
|
SHA-256: 0e239f5ffbc7bf08b8e6a8e9cc8153d06be5885583043d6153ebfda107e6327d |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.x86_64.rpm
|
SHA-256: 6eefe514e9531acfd387633dceaafd69522980c9ed0337e61fcac0954377201a |
xorg-x11-server-Xwayland-devel-23.2.7-1.el9.i686.rpm
|
SHA-256: c4d02b9c95bb3fd43fcf9d50aa26c3929508d159ea4b9d28e94f2f524ad263fe |
xorg-x11-server-Xwayland-devel-23.2.7-1.el9.x86_64.rpm
|
SHA-256: f0286cad2a3f27a42a112a6bf2512b75be3d6a2540c37132aa42a4229386a9d3 |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6
SRPM |
ppc64le |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.ppc64le.rpm
|
SHA-256: 18162ab12f252397de5ad5c3b2d195f23c36fb0975eab3723a2ef52d02f401e2 |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.ppc64le.rpm
|
SHA-256: 05834e279788bd882bcd13108249cb953eed92dae2abd22ff11ed4065683ae89 |
xorg-x11-server-Xwayland-devel-23.2.7-1.el9.ppc64le.rpm
|
SHA-256: aae6b86703cd5bf2748323361e0f3d3e88fc3cb3d85414c6df289a67838c2d6e |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6
SRPM |
s390x |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.s390x.rpm
|
SHA-256: 47f798f5c07fe95a882651344226f1e55f323b254485ab50337b179f98704f26 |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.s390x.rpm
|
SHA-256: 7df7414265d670730adc2fdc3db00427770c9168cbeae8859a8cb9fb7a7104fe |
xorg-x11-server-Xwayland-devel-23.2.7-1.el9.s390x.rpm
|
SHA-256: 4615c43a3b28cb535596a54590cc08d93ffc523400b0a737f52c678c869b7f31 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6
SRPM |
aarch64 |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.aarch64.rpm
|
SHA-256: b96861ff2c5728d94a1b055a726d8573b7bea08912cf50a5946aee0ca33a6a3c |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.aarch64.rpm
|
SHA-256: e8eb7a00ea9b950d28ec197396c2f3cd5e2e216e5fdd83525b6410e8b439b799 |
xorg-x11-server-Xwayland-devel-23.2.7-1.el9.aarch64.rpm
|
SHA-256: 4186691fb21e1c01c2aa61df9448173ddf3d0f6379245a32a74a011764b958ec |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
SRPM |
xorg-x11-server-Xwayland-23.2.7-1.el9.src.rpm
|
SHA-256: b8f63840c5320c26ab4e696b5403012e0a93a290e8c47600d96ec9b092faca8d |
aarch64 |
xorg-x11-server-Xwayland-23.2.7-1.el9.aarch64.rpm
|
SHA-256: 26e8f32ec34eeb7ee0bd7f3c105d0d8d95d807fcfc63c9bbe3bf6080689872a3 |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.aarch64.rpm
|
SHA-256: b96861ff2c5728d94a1b055a726d8573b7bea08912cf50a5946aee0ca33a6a3c |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.aarch64.rpm
|
SHA-256: e8eb7a00ea9b950d28ec197396c2f3cd5e2e216e5fdd83525b6410e8b439b799 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
SRPM |
xorg-x11-server-Xwayland-23.2.7-1.el9.src.rpm
|
SHA-256: b8f63840c5320c26ab4e696b5403012e0a93a290e8c47600d96ec9b092faca8d |
s390x |
xorg-x11-server-Xwayland-23.2.7-1.el9.s390x.rpm
|
SHA-256: 55771cd549b2729c43fa2bab3f87009a8c091d2061ccadda48e7d2d27813f954 |
xorg-x11-server-Xwayland-debuginfo-23.2.7-1.el9.s390x.rpm
|
SHA-256: 47f798f5c07fe95a882651344226f1e55f323b254485ab50337b179f98704f26 |
xorg-x11-server-Xwayland-debugsource-23.2.7-1.el9.s390x.rpm
|
SHA-256: 7df7414265d670730adc2fdc3db00427770c9168cbeae8859a8cb9fb7a7104fe |