Action not permitted
Modal body text goes here.
cve-2023-5380
Vulnerability from cvelistv5
Published
2023-10-25 19:46
Modified
2024-09-16 15:29
Severity ?
EPSS score ?
Summary
Xorg-x11-server: use-after-free bug in destroywindow
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:59:44.624Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2023:7428", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7428" }, { "name": "RHSA-2024:2169", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:2169" }, { "name": "RHSA-2024:2298", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:2298" }, { "name": "RHSA-2024:2995", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:2995" }, { "name": "RHSA-2024:3067", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:3067" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-5380" }, { "name": "RHBZ#2244736", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244736" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER/" }, { "tags": [ "x_transferred" ], "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-30" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20231130-0004/" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5534" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server" ], "defaultStatus": "affected", "packageName": "tigervnc", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.8.0-26.el7_9", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/a:redhat:enterprise_linux:8::appstream" ], "defaultStatus": "affected", "packageName": "xorg-x11-server", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.20.11-22.el8", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:8::appstream" ], "defaultStatus": "affected", "packageName": "tigervnc", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.13.1-8.el8", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ], "defaultStatus": "affected", "packageName": "xorg-x11-server", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.20.11-24.el9", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::appstream" ], "defaultStatus": "affected", "packageName": "tigervnc", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.13.1-8.el9", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:6" ], "defaultStatus": "unknown", "packageName": "tigervnc", "product": "Red Hat Enterprise Linux 6", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:6" ], "defaultStatus": "unknown", "packageName": "xorg-x11-server", "product": "Red Hat Enterprise Linux 6", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "affected", "packageName": "xorg-x11-server", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8" ], "defaultStatus": "unaffected", "packageName": "xorg-x11-server-Xwayland", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9" ], "defaultStatus": "unaffected", "packageName": "xorg-x11-server-Xwayland", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" } ], "datePublic": "2023-10-25T00:00:00+00:00", "descriptions": [ { "lang": "en", "value": "A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T15:29:53.964Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2023:7428", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7428" }, { "name": "RHSA-2024:2169", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:2169" }, { "name": "RHSA-2024:2298", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:2298" }, { "name": "RHSA-2024:2995", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:2995" }, { "name": "RHSA-2024:3067", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:3067" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-5380" }, { "name": "RHBZ#2244736", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244736" }, { "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html" } ], "timeline": [ { "lang": "en", "time": "2023-10-17T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2023-10-25T00:00:00+00:00", "value": "Made public." } ], "title": "Xorg-x11-server: use-after-free bug in destroywindow", "x_redhatCweChain": "CWE-416: Use After Free" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-5380", "datePublished": "2023-10-25T19:46:59.432Z", "dateReserved": "2023-10-04T14:27:46.912Z", "dateUpdated": "2024-09-16T15:29:53.964Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-5380\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-10-25T20:15:18.503\",\"lastModified\":\"2024-09-16T16:15:08.980\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 una falla de use-after-free en el servidor xorg-x11. Puede ocurrir una falla del servidor X en una configuraci\u00f3n muy espec\u00edfica y heredada (una configuraci\u00f3n de m\u00faltiples pantallas con m\u00faltiples pantallas de protocolo, tambi\u00e9n conocida como modo Zaphod) si el puntero se deforma desde dentro de una ventana en una pantalla a la ventana ra\u00edz de la otra pantalla y si la ventana original se destruye y luego se destruye otra ventana.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":4.7,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.0,\"impactScore\":3.6},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":4.7,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.0,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:x.org:x_server:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"21.1.9\",\"matchCriteriaId\":\"B4D6FB0F-4CC4-4BFD-95A5-F98390B90BAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"23.2.2\",\"matchCriteriaId\":\"113473EA-6098-4731-A8A0-4A7F4C5E5896\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30D0E6F-4AE8-4284-8716-991DFA48CC5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D69DCC-AE4D-4EA5-861C-D60951444C6C\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7428\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2169\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2298\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2995\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:3067\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-5380\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2244736\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://lists.x.org/archives/xorg-announce/2023-October/003430.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
rhsa-2024_3067
Vulnerability from csaf_redhat
Published
2024-05-22 09:29
Modified
2024-11-06 05:54
Summary
Red Hat Security Advisory: tigervnc security update
Notes
Topic
An update for tigervnc is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3067", "url": "https://access.redhat.com/errata/RHSA-2024:3067" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index" }, { "category": "external", "summary": "2244736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244736" }, { "category": "external", "summary": "RHEL-4258", "url": "https://issues.redhat.com/browse/RHEL-4258" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3067.json" } ], "title": "Red Hat Security Advisory: tigervnc security update", "tracking": { "current_release_date": "2024-11-06T05:54:58+00:00", "generator": { "date": "2024-11-06T05:54:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3067", "initial_release_date": "2024-05-22T09:29:09+00:00", "revision_history": [ { "date": "2024-05-22T09:29:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-22T09:29:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:54:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tigervnc-0:1.13.1-8.el8.src", "product": { "name": "tigervnc-0:1.13.1-8.el8.src", "product_id": "tigervnc-0:1.13.1-8.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tigervnc-0:1.13.1-8.el8.aarch64", "product": { "name": "tigervnc-0:1.13.1-8.el8.aarch64", "product_id": "tigervnc-0:1.13.1-8.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el8?arch=aarch64" } } }, { "category": "product_version", "name": "tigervnc-server-0:1.13.1-8.el8.aarch64", "product": { "name": "tigervnc-server-0:1.13.1-8.el8.aarch64", "product_id": "tigervnc-server-0:1.13.1-8.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el8?arch=aarch64" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-0:1.13.1-8.el8.aarch64", "product": { "name": "tigervnc-server-minimal-0:1.13.1-8.el8.aarch64", "product_id": "tigervnc-server-minimal-0:1.13.1-8.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el8?arch=aarch64" } } }, { "category": "product_version", "name": "tigervnc-server-module-0:1.13.1-8.el8.aarch64", "product": { "name": "tigervnc-server-module-0:1.13.1-8.el8.aarch64", "product_id": "tigervnc-server-module-0:1.13.1-8.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el8?arch=aarch64" } } }, { "category": "product_version", "name": "tigervnc-debugsource-0:1.13.1-8.el8.aarch64", "product": { "name": "tigervnc-debugsource-0:1.13.1-8.el8.aarch64", "product_id": "tigervnc-debugsource-0:1.13.1-8.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el8?arch=aarch64" } } }, { "category": "product_version", "name": "tigervnc-debuginfo-0:1.13.1-8.el8.aarch64", "product": { "name": "tigervnc-debuginfo-0:1.13.1-8.el8.aarch64", "product_id": "tigervnc-debuginfo-0:1.13.1-8.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el8?arch=aarch64" } } }, { "category": "product_version", "name": "tigervnc-server-debuginfo-0:1.13.1-8.el8.aarch64", "product": { "name": "tigervnc-server-debuginfo-0:1.13.1-8.el8.aarch64", "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el8?arch=aarch64" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.aarch64", "product": { "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.aarch64", "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el8?arch=aarch64" } } }, { "category": "product_version", "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.aarch64", "product": { "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.aarch64", "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "tigervnc-0:1.13.1-8.el8.ppc64le", "product": { "name": "tigervnc-0:1.13.1-8.el8.ppc64le", "product_id": "tigervnc-0:1.13.1-8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-server-0:1.13.1-8.el8.ppc64le", "product": { "name": "tigervnc-server-0:1.13.1-8.el8.ppc64le", "product_id": "tigervnc-server-0:1.13.1-8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-0:1.13.1-8.el8.ppc64le", "product": { "name": "tigervnc-server-minimal-0:1.13.1-8.el8.ppc64le", "product_id": "tigervnc-server-minimal-0:1.13.1-8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-server-module-0:1.13.1-8.el8.ppc64le", "product": { "name": "tigervnc-server-module-0:1.13.1-8.el8.ppc64le", "product_id": "tigervnc-server-module-0:1.13.1-8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-debugsource-0:1.13.1-8.el8.ppc64le", "product": { "name": "tigervnc-debugsource-0:1.13.1-8.el8.ppc64le", "product_id": "tigervnc-debugsource-0:1.13.1-8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-debuginfo-0:1.13.1-8.el8.ppc64le", "product": { "name": "tigervnc-debuginfo-0:1.13.1-8.el8.ppc64le", "product_id": "tigervnc-debuginfo-0:1.13.1-8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-server-debuginfo-0:1.13.1-8.el8.ppc64le", "product": { "name": "tigervnc-server-debuginfo-0:1.13.1-8.el8.ppc64le", "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.ppc64le", "product": { "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.ppc64le", "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.ppc64le", "product": { "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.ppc64le", "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "tigervnc-0:1.13.1-8.el8.x86_64", "product": { "name": "tigervnc-0:1.13.1-8.el8.x86_64", "product_id": "tigervnc-0:1.13.1-8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-server-0:1.13.1-8.el8.x86_64", "product": { "name": "tigervnc-server-0:1.13.1-8.el8.x86_64", "product_id": "tigervnc-server-0:1.13.1-8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-0:1.13.1-8.el8.x86_64", "product": { "name": "tigervnc-server-minimal-0:1.13.1-8.el8.x86_64", "product_id": "tigervnc-server-minimal-0:1.13.1-8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-server-module-0:1.13.1-8.el8.x86_64", "product": { "name": "tigervnc-server-module-0:1.13.1-8.el8.x86_64", "product_id": "tigervnc-server-module-0:1.13.1-8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-debugsource-0:1.13.1-8.el8.x86_64", "product": { "name": "tigervnc-debugsource-0:1.13.1-8.el8.x86_64", "product_id": "tigervnc-debugsource-0:1.13.1-8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-debuginfo-0:1.13.1-8.el8.x86_64", "product": { "name": "tigervnc-debuginfo-0:1.13.1-8.el8.x86_64", "product_id": "tigervnc-debuginfo-0:1.13.1-8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-server-debuginfo-0:1.13.1-8.el8.x86_64", "product": { "name": "tigervnc-server-debuginfo-0:1.13.1-8.el8.x86_64", "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.x86_64", "product": { "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.x86_64", "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.x86_64", "product": { "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.x86_64", "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "tigervnc-0:1.13.1-8.el8.s390x", "product": { "name": "tigervnc-0:1.13.1-8.el8.s390x", "product_id": "tigervnc-0:1.13.1-8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el8?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-server-0:1.13.1-8.el8.s390x", "product": { "name": "tigervnc-server-0:1.13.1-8.el8.s390x", "product_id": "tigervnc-server-0:1.13.1-8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el8?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-0:1.13.1-8.el8.s390x", "product": { "name": "tigervnc-server-minimal-0:1.13.1-8.el8.s390x", "product_id": "tigervnc-server-minimal-0:1.13.1-8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el8?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-server-module-0:1.13.1-8.el8.s390x", "product": { "name": "tigervnc-server-module-0:1.13.1-8.el8.s390x", "product_id": "tigervnc-server-module-0:1.13.1-8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el8?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-debugsource-0:1.13.1-8.el8.s390x", "product": { "name": "tigervnc-debugsource-0:1.13.1-8.el8.s390x", "product_id": "tigervnc-debugsource-0:1.13.1-8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el8?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-debuginfo-0:1.13.1-8.el8.s390x", "product": { "name": "tigervnc-debuginfo-0:1.13.1-8.el8.s390x", "product_id": "tigervnc-debuginfo-0:1.13.1-8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el8?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-server-debuginfo-0:1.13.1-8.el8.s390x", "product": { "name": "tigervnc-server-debuginfo-0:1.13.1-8.el8.s390x", "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el8?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.s390x", "product": { "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.s390x", "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el8?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.s390x", "product": { "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.s390x", "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "tigervnc-icons-0:1.13.1-8.el8.noarch", "product": { "name": "tigervnc-icons-0:1.13.1-8.el8.noarch", "product_id": "tigervnc-icons-0:1.13.1-8.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-icons@1.13.1-8.el8?arch=noarch" } } }, { "category": "product_version", "name": "tigervnc-license-0:1.13.1-8.el8.noarch", "product": { "name": "tigervnc-license-0:1.13.1-8.el8.noarch", "product_id": "tigervnc-license-0:1.13.1-8.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-license@1.13.1-8.el8?arch=noarch" } } }, { "category": "product_version", "name": "tigervnc-selinux-0:1.13.1-8.el8.noarch", "product": { "name": "tigervnc-selinux-0:1.13.1-8.el8.noarch", "product_id": "tigervnc-selinux-0:1.13.1-8.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-selinux@1.13.1-8.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.13.1-8.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.aarch64" }, "product_reference": "tigervnc-0:1.13.1-8.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.13.1-8.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.ppc64le" }, "product_reference": "tigervnc-0:1.13.1-8.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.13.1-8.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.s390x" }, "product_reference": "tigervnc-0:1.13.1-8.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.13.1-8.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.src" }, "product_reference": "tigervnc-0:1.13.1-8.el8.src", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.13.1-8.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.x86_64" }, "product_reference": "tigervnc-0:1.13.1-8.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.13.1-8.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-debuginfo-0:1.13.1-8.el8.aarch64" }, "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.13.1-8.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-debuginfo-0:1.13.1-8.el8.ppc64le" }, "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.13.1-8.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-debuginfo-0:1.13.1-8.el8.s390x" }, "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.13.1-8.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-debuginfo-0:1.13.1-8.el8.x86_64" }, "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debugsource-0:1.13.1-8.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-debugsource-0:1.13.1-8.el8.aarch64" }, "product_reference": "tigervnc-debugsource-0:1.13.1-8.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debugsource-0:1.13.1-8.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-debugsource-0:1.13.1-8.el8.ppc64le" }, "product_reference": "tigervnc-debugsource-0:1.13.1-8.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debugsource-0:1.13.1-8.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-debugsource-0:1.13.1-8.el8.s390x" }, "product_reference": "tigervnc-debugsource-0:1.13.1-8.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debugsource-0:1.13.1-8.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-debugsource-0:1.13.1-8.el8.x86_64" }, "product_reference": "tigervnc-debugsource-0:1.13.1-8.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-icons-0:1.13.1-8.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-icons-0:1.13.1-8.el8.noarch" }, "product_reference": "tigervnc-icons-0:1.13.1-8.el8.noarch", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-license-0:1.13.1-8.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-license-0:1.13.1-8.el8.noarch" }, "product_reference": "tigervnc-license-0:1.13.1-8.el8.noarch", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-selinux-0:1.13.1-8.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-selinux-0:1.13.1-8.el8.noarch" }, "product_reference": "tigervnc-selinux-0:1.13.1-8.el8.noarch", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.13.1-8.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-0:1.13.1-8.el8.aarch64" }, "product_reference": "tigervnc-server-0:1.13.1-8.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.13.1-8.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-0:1.13.1-8.el8.ppc64le" }, "product_reference": "tigervnc-server-0:1.13.1-8.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.13.1-8.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-0:1.13.1-8.el8.s390x" }, "product_reference": "tigervnc-server-0:1.13.1-8.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.13.1-8.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-0:1.13.1-8.el8.x86_64" }, "product_reference": "tigervnc-server-0:1.13.1-8.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-debuginfo-0:1.13.1-8.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el8.aarch64" }, "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-debuginfo-0:1.13.1-8.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el8.ppc64le" }, "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-debuginfo-0:1.13.1-8.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el8.s390x" }, "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-debuginfo-0:1.13.1-8.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el8.x86_64" }, "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.13.1-8.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-minimal-0:1.13.1-8.el8.aarch64" }, "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.13.1-8.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-minimal-0:1.13.1-8.el8.ppc64le" }, "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.13.1-8.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-minimal-0:1.13.1-8.el8.s390x" }, "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.13.1-8.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-minimal-0:1.13.1-8.el8.x86_64" }, "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.aarch64" }, "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.ppc64le" }, "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.s390x" }, "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.x86_64" }, "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.13.1-8.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-module-0:1.13.1-8.el8.aarch64" }, "product_reference": "tigervnc-server-module-0:1.13.1-8.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.13.1-8.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-module-0:1.13.1-8.el8.ppc64le" }, "product_reference": "tigervnc-server-module-0:1.13.1-8.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.13.1-8.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-module-0:1.13.1-8.el8.s390x" }, "product_reference": "tigervnc-server-module-0:1.13.1-8.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.13.1-8.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-module-0:1.13.1-8.el8.x86_64" }, "product_reference": "tigervnc-server-module-0:1.13.1-8.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el8.aarch64" }, "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el8.ppc64le" }, "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el8.s390x" }, "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el8.x86_64" }, "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5380", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2244736" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: Use-after-free bug in DestroyWindow", "title": "Vulnerability summary" }, { "category": "other", "text": "The xorg-x11-server-Xwayland package as shipped by Red Hat Enterprise Linux 8 and 9 is not affected by this issue as Xwayland does not support multiple protocol screens and is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.src", "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-debuginfo-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-debuginfo-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-debuginfo-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-debuginfo-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-debugsource-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-debugsource-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-debugsource-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-debugsource-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-icons-0:1.13.1-8.el8.noarch", "AppStream-8.10.0.GA:tigervnc-license-0:1.13.1-8.el8.noarch", "AppStream-8.10.0.GA:tigervnc-selinux-0:1.13.1-8.el8.noarch", "AppStream-8.10.0.GA:tigervnc-server-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-server-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-server-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-server-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-server-minimal-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-server-minimal-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-server-minimal-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-server-minimal-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-server-module-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-server-module-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-server-module-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-server-module-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5380" }, { "category": "external", "summary": "RHBZ#2244736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5380", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5380" }, { "category": "external", "summary": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html", "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html" } ], "release_date": "2023-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-22T09:29:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.src", "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-debuginfo-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-debuginfo-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-debuginfo-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-debuginfo-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-debugsource-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-debugsource-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-debugsource-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-debugsource-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-icons-0:1.13.1-8.el8.noarch", "AppStream-8.10.0.GA:tigervnc-license-0:1.13.1-8.el8.noarch", "AppStream-8.10.0.GA:tigervnc-selinux-0:1.13.1-8.el8.noarch", "AppStream-8.10.0.GA:tigervnc-server-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-server-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-server-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-server-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-server-minimal-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-server-minimal-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-server-minimal-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-server-minimal-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-server-module-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-server-module-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-server-module-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-server-module-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.src", "AppStream-8.10.0.GA:tigervnc-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-debuginfo-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-debuginfo-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-debuginfo-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-debuginfo-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-debugsource-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-debugsource-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-debugsource-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-debugsource-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-icons-0:1.13.1-8.el8.noarch", "AppStream-8.10.0.GA:tigervnc-license-0:1.13.1-8.el8.noarch", "AppStream-8.10.0.GA:tigervnc-selinux-0:1.13.1-8.el8.noarch", "AppStream-8.10.0.GA:tigervnc-server-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-server-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-server-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-server-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-server-minimal-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-server-minimal-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-server-minimal-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-server-minimal-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-server-module-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-server-module-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-server-module-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-server-module-0:1.13.1-8.el8.x86_64", "AppStream-8.10.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el8.aarch64", "AppStream-8.10.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el8.ppc64le", "AppStream-8.10.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el8.s390x", "AppStream-8.10.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: Use-after-free bug in DestroyWindow" } ] }
rhsa-2024_2169
Vulnerability from csaf_redhat
Published
2024-04-30 10:11
Modified
2024-11-06 15:04
Summary
Red Hat Security Advisory: xorg-x11-server security update
Notes
Topic
An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
* xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)
* xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions (CVE-2023-6377)
* xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (CVE-2023-6478)
* xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer (CVE-2023-6816)
* xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access (CVE-2024-0229)
* xorg-x11-server: SELinux unlabeled GLX PBuffer (CVE-2024-0408)
* xorg-x11-server: SELinux context corruption (CVE-2024-0409)
* xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent (CVE-2024-21885)
* xorg-x11-server: heap buffer overflow in DisableDevice (CVE-2024-21886)
* xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)\n\n* xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions (CVE-2023-6377)\n\n* xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (CVE-2023-6478)\n\n* xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer (CVE-2023-6816)\n\n* xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access (CVE-2024-0229)\n\n* xorg-x11-server: SELinux unlabeled GLX PBuffer (CVE-2024-0408)\n\n* xorg-x11-server: SELinux context corruption (CVE-2024-0409)\n\n* xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent (CVE-2024-21885)\n\n* xorg-x11-server: heap buffer overflow in DisableDevice (CVE-2024-21886)\n\n* xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2169", "url": "https://access.redhat.com/errata/RHSA-2024:2169" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index" }, { "category": "external", "summary": "2243091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243091" }, { "category": "external", "summary": "2244736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244736" }, { "category": "external", "summary": "2253291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253291" }, { "category": "external", "summary": "2253298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253298" }, { "category": "external", "summary": "2256540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256540" }, { "category": "external", "summary": "2256542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256542" }, { "category": "external", "summary": "2256690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256690" }, { "category": "external", "summary": "2257689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257689" }, { "category": "external", "summary": "2257690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257690" }, { "category": "external", "summary": "2257691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257691" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2169.json" } ], "title": "Red Hat Security Advisory: xorg-x11-server security update", "tracking": { "current_release_date": "2024-11-06T15:04:29+00:00", "generator": { "date": "2024-11-06T15:04:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2169", "initial_release_date": "2024-04-30T10:11:05+00:00", "revision_history": [ { "date": "2024-04-30T10:11:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-30T10:11:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T15:04:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 9)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "product": { "name": "xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "product_id": "xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-24.el9?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "product": { "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "product_id": "xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-24.el9?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "product": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-24.el9?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "product": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-24.el9?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "product": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-24.el9?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "product": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-24.el9?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "product": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-24.el9?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "product": { "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "product_id": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-24.el9?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "product": { "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "product_id": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-24.el9?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "product": { "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "product_id": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-24.el9?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "product": { "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "product_id": "xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-24.el9?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "product": { "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "product_id": "xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-24.el9?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "product": { "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "product_id": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-24.el9?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "product": { "name": "xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "product_id": "xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-24.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "product": { "name": "xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "product_id": "xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-24.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "product": { "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "product_id": "xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-24.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "product": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-24.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "product": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-24.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "product": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-24.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "product": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-24.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "product": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-24.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "product": { "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "product_id": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-24.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "product": { "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "product_id": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-24.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "product": { "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "product_id": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-24.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "product": { "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "product_id": "xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-24.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "product": { "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "product_id": "xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-24.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "product": { "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "product_id": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-24.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "product": { "name": "xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "product_id": "xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-24.el9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-devel-0:1.20.11-24.el9.i686", "product": { "name": "xorg-x11-server-devel-0:1.20.11-24.el9.i686", "product_id": "xorg-x11-server-devel-0:1.20.11-24.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-24.el9?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "product": { "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "product_id": "xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-24.el9?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "product": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-24.el9?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "product": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-24.el9?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "product": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-24.el9?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "product": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-24.el9?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "product": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-24.el9?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "product": { "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "product_id": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-24.el9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "product": { "name": "xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "product_id": "xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-24.el9?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "product": { "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "product_id": "xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-24.el9?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "product": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-24.el9?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "product": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-24.el9?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "product": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-24.el9?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "product": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-24.el9?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "product": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-24.el9?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "product": { "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "product_id": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-24.el9?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "product": { "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "product_id": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-24.el9?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "product": { "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "product_id": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-24.el9?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "product": { "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "product_id": "xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-24.el9?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "product": { "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "product_id": "xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-24.el9?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "product": { "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "product_id": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-24.el9?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "product": { "name": "xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "product_id": "xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-24.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "product": { "name": "xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "product_id": "xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-24.el9?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "product": { "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "product_id": "xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-24.el9?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "product": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-24.el9?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "product": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-24.el9?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "product": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-24.el9?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "product": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-24.el9?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "product": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-24.el9?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "product": { "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "product_id": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-24.el9?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "product": { "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "product_id": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-24.el9?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "product": { "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "product_id": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-24.el9?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "product": { "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "product_id": "xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-24.el9?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "product": { "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "product_id": "xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-24.el9?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "product": { "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "product_id": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-24.el9?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-common-0:1.20.11-24.el9.s390x", "product": { "name": "xorg-x11-server-common-0:1.20.11-24.el9.s390x", "product_id": "xorg-x11-server-common-0:1.20.11-24.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-24.el9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-source-0:1.20.11-24.el9.noarch", "product": { "name": "xorg-x11-server-source-0:1.20.11-24.el9.noarch", "product_id": "xorg-x11-server-source-0:1.20.11-24.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-source@1.20.11-24.el9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-0:1.20.11-24.el9.src", "product": { "name": "xorg-x11-server-0:1.20.11-24.el9.src", "product_id": "xorg-x11-server-0:1.20.11-24.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server@1.20.11-24.el9?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-0:1.20.11-24.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src" }, "product_reference": "xorg-x11-server-0:1.20.11-24.el9.src", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-common-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.i686", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-source-0:1.20.11-24.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" }, "product_reference": "xorg-x11-server-source-0:1.20.11-24.el9.noarch", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-0:1.20.11-24.el9.src as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src" }, "product_reference": "xorg-x11-server-0:1.20.11-24.el9.src", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-common-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.i686", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "relates_to_product_reference": "CRB-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-source-0:1.20.11-24.el9.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" }, "product_reference": "xorg-x11-server-source-0:1.20.11-24.el9.noarch", "relates_to_product_reference": "CRB-9.4.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5367", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-10-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243091" } ], "notes": [ { "category": "description", "text": "A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for possible escalation of privileges or denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty", "title": "Vulnerability summary" }, { "category": "other", "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5367" }, { "category": "external", "summary": "RHBZ#2243091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243091" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5367", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5367" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5367", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5367" }, { "category": "external", "summary": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html", "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html" } ], "release_date": "2023-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:11:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2169" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty" }, { "cve": "CVE-2023-5380", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2244736" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: Use-after-free bug in DestroyWindow", "title": "Vulnerability summary" }, { "category": "other", "text": "The xorg-x11-server-Xwayland package as shipped by Red Hat Enterprise Linux 8 and 9 is not affected by this issue as Xwayland does not support multiple protocol screens and is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5380" }, { "category": "external", "summary": "RHBZ#2244736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5380", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5380" }, { "category": "external", "summary": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html", "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html" } ], "release_date": "2023-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:11:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2169" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: Use-after-free bug in DestroyWindow" }, { "acknowledgments": [ { "names": [ "Peter Hutterer" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-6377", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2253291" } ], "notes": [ { "category": "description", "text": "A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is involved.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions", "title": "Vulnerability summary" }, { "category": "other", "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6377" }, { "category": "external", "summary": "RHBZ#2253291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253291" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6377", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6377" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6377", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6377" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/0c1a93d319558fe3ab2d94f51d174b4f93810afd", "url": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/0c1a93d319558fe3ab2d94f51d174b4f93810afd" }, { "category": "external", "summary": "https://lists.x.org/archives/xorg-announce/2023-December/003435.html", "url": "https://lists.x.org/archives/xorg-announce/2023-December/003435.html" } ], "release_date": "2023-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:11:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2169" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions" }, { "acknowledgments": [ { "names": [ "Peter Hutterer" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-6478", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2253298" } ], "notes": [ { "category": "description", "text": "A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty", "title": "Vulnerability summary" }, { "category": "other", "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6478" }, { "category": "external", "summary": "RHBZ#2253298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253298" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6478", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6478" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/14f480010a93ff962fef66a16412fafff81ad632", "url": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/14f480010a93ff962fef66a16412fafff81ad632" }, { "category": "external", "summary": "https://lists.x.org/archives/xorg-announce/2023-December/003435.html", "url": "https://lists.x.org/archives/xorg-announce/2023-December/003435.html" } ], "release_date": "2023-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:11:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2169" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty" }, { "acknowledgments": [ { "names": [ "Jan-Niklas Sohn" ], "organization": "Trend Micro Zero Day Initiative" } ], "cve": "CVE-2023-6816", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2257691" } ], "notes": [ { "category": "description", "text": "A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device\u0027s particular number of buttons, leading to a heap overflow if a bigger value was used.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer", "title": "Vulnerability summary" }, { "category": "other", "text": "The Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6816" }, { "category": "external", "summary": "RHBZ#2257691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257691" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6816", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6816" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:11:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2169" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer" }, { "acknowledgments": [ { "names": [ "Jan-Niklas Sohn" ], "organization": "Trend Micro Zero Day Initiative", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-0229", "cwe": { "id": "CWE-788", "name": "Access of Memory Location After End of Buffer" }, "discovery_date": "2024-01-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2256690" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the X.Org server. This issue can be triggered when a device frozen by a sync grab is reattached to a different master device. This issue may lead to an application crash, local privilege escalation (if the server runs with extended privileges), or remote code execution in SSH X11 forwarding environments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0229" }, { "category": "external", "summary": "RHBZ#2256690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256690" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0229", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0229" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0229", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0229" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:11:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2169" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access" }, { "acknowledgments": [ { "names": [ "Olivier Fourdan", "Donn Seeley" ] } ], "cve": "CVE-2024-0408", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2024-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2257689" } ], "notes": [ { "category": "description", "text": "A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resource that needs to access that buffer, such as a GC, the XSELINUX code will try to use an object that was never labeled and crash because the SID is NULL.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: SELinux unlabeled GLX PBuffer", "title": "Vulnerability summary" }, { "category": "other", "text": "X.org server does not run with root privileges in Red Hat Enterprise Linux 8 and 9; therefore, Red Hat Enterprise Linux 8 and 9 have been rated with Moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0408" }, { "category": "external", "summary": "RHBZ#2257689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0408", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0408" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:11:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2169" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: SELinux unlabeled GLX PBuffer" }, { "acknowledgments": [ { "names": [ "Olivier Fourdan" ] } ], "cve": "CVE-2024-0409", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2257690" } ], "notes": [ { "category": "description", "text": "A flaw was found in the X.Org server. The cursor code in both Xephyr and Xwayland uses the wrong type of private at creation. It uses the cursor bits type with the cursor as private, and when initiating the cursor, that overwrites the XSELINUX context.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: SELinux context corruption", "title": "Vulnerability summary" }, { "category": "other", "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9; therefore, Red Hat Enterprise Linux 8 and 9 have been rated with Moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0409" }, { "category": "external", "summary": "RHBZ#2257690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257690" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0409", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0409" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0409", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0409" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:11:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2169" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: SELinux context corruption" }, { "acknowledgments": [ { "names": [ "Jan-Niklas Sohn" ], "organization": "Trend Micro Zero Day Initiative" } ], "cve": "CVE-2024-21885", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2024-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2256540" } ], "notes": [ { "category": "description", "text": "A flaw was found in X.Org server. In the XISendDeviceHierarchyEvent function, it is possible to exceed the allocated array length when certain new device IDs are added to the xXIHierarchyInfo struct. This can trigger a heap buffer overflow condition, which may lead to an application crash or remote code execution in SSH X11 forwarding environments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent", "title": "Vulnerability summary" }, { "category": "other", "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21885" }, { "category": "external", "summary": "RHBZ#2256540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21885", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21885" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:11:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2169" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent" }, { "acknowledgments": [ { "names": [ "Jan-Niklas Sohn" ], "organization": "Trend Micro Zero Day Initiative" } ], "cve": "CVE-2024-21886", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2024-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2256542" } ], "notes": [ { "category": "description", "text": "A heap buffer overflow flaw was found in the DisableDevice function in the X.Org server. This issue may lead to an application crash or, in some circumstances, remote code execution in SSH X11 forwarding environments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: heap buffer overflow in DisableDevice", "title": "Vulnerability summary" }, { "category": "other", "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21886" }, { "category": "external", "summary": "RHBZ#2256542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256542" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21886", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21886" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21886", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21886" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:11:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2169" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch", "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x", "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64", "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: heap buffer overflow in DisableDevice" } ] }
rhsa-2024_2298
Vulnerability from csaf_redhat
Published
2024-04-30 10:38
Modified
2024-11-06 05:40
Summary
Red Hat Security Advisory: tigervnc security update
Notes
Topic
An update for tigervnc is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* xorg-x11-server: Use-after-free bug in DamageDestroy (CVE-2023-5574)
* xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Use-after-free bug in DamageDestroy (CVE-2023-5574)\n\n* xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2298", "url": "https://access.redhat.com/errata/RHSA-2024:2298" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index" }, { "category": "external", "summary": "2244735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244735" }, { "category": "external", "summary": "2244736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244736" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2298.json" } ], "title": "Red Hat Security Advisory: tigervnc security update", "tracking": { "current_release_date": "2024-11-06T05:40:33+00:00", "generator": { "date": "2024-11-06T05:40:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2298", "initial_release_date": "2024-04-30T10:38:08+00:00", "revision_history": [ { "date": "2024-04-30T10:38:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-30T10:38:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:40:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tigervnc-0:1.13.1-8.el9.src", "product": { "name": "tigervnc-0:1.13.1-8.el9.src", "product_id": "tigervnc-0:1.13.1-8.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tigervnc-0:1.13.1-8.el9.aarch64", "product": { "name": "tigervnc-0:1.13.1-8.el9.aarch64", "product_id": "tigervnc-0:1.13.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "tigervnc-server-0:1.13.1-8.el9.aarch64", "product": { "name": "tigervnc-server-0:1.13.1-8.el9.aarch64", "product_id": "tigervnc-server-0:1.13.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-0:1.13.1-8.el9.aarch64", "product": { "name": "tigervnc-server-minimal-0:1.13.1-8.el9.aarch64", "product_id": "tigervnc-server-minimal-0:1.13.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "tigervnc-server-module-0:1.13.1-8.el9.aarch64", "product": { "name": "tigervnc-server-module-0:1.13.1-8.el9.aarch64", "product_id": "tigervnc-server-module-0:1.13.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "tigervnc-debugsource-0:1.13.1-8.el9.aarch64", "product": { "name": "tigervnc-debugsource-0:1.13.1-8.el9.aarch64", "product_id": "tigervnc-debugsource-0:1.13.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "tigervnc-debuginfo-0:1.13.1-8.el9.aarch64", "product": { "name": "tigervnc-debuginfo-0:1.13.1-8.el9.aarch64", "product_id": "tigervnc-debuginfo-0:1.13.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9.aarch64", "product": { "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9.aarch64", "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.aarch64", "product": { "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.aarch64", "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.aarch64", "product": { "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.aarch64", "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "tigervnc-0:1.13.1-8.el9.ppc64le", "product": { "name": "tigervnc-0:1.13.1-8.el9.ppc64le", "product_id": "tigervnc-0:1.13.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-server-0:1.13.1-8.el9.ppc64le", "product": { "name": "tigervnc-server-0:1.13.1-8.el9.ppc64le", "product_id": "tigervnc-server-0:1.13.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-0:1.13.1-8.el9.ppc64le", "product": { "name": "tigervnc-server-minimal-0:1.13.1-8.el9.ppc64le", "product_id": "tigervnc-server-minimal-0:1.13.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-server-module-0:1.13.1-8.el9.ppc64le", "product": { "name": "tigervnc-server-module-0:1.13.1-8.el9.ppc64le", "product_id": "tigervnc-server-module-0:1.13.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-debugsource-0:1.13.1-8.el9.ppc64le", "product": { "name": "tigervnc-debugsource-0:1.13.1-8.el9.ppc64le", "product_id": "tigervnc-debugsource-0:1.13.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-debuginfo-0:1.13.1-8.el9.ppc64le", "product": { "name": "tigervnc-debuginfo-0:1.13.1-8.el9.ppc64le", "product_id": "tigervnc-debuginfo-0:1.13.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9.ppc64le", "product": { "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9.ppc64le", "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.ppc64le", "product": { "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.ppc64le", "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.ppc64le", "product": { "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.ppc64le", "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "tigervnc-0:1.13.1-8.el9.x86_64", "product": { "name": "tigervnc-0:1.13.1-8.el9.x86_64", "product_id": "tigervnc-0:1.13.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-server-0:1.13.1-8.el9.x86_64", "product": { "name": "tigervnc-server-0:1.13.1-8.el9.x86_64", "product_id": "tigervnc-server-0:1.13.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-0:1.13.1-8.el9.x86_64", "product": { "name": "tigervnc-server-minimal-0:1.13.1-8.el9.x86_64", "product_id": "tigervnc-server-minimal-0:1.13.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-server-module-0:1.13.1-8.el9.x86_64", "product": { "name": "tigervnc-server-module-0:1.13.1-8.el9.x86_64", "product_id": "tigervnc-server-module-0:1.13.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-debugsource-0:1.13.1-8.el9.x86_64", "product": { "name": "tigervnc-debugsource-0:1.13.1-8.el9.x86_64", "product_id": "tigervnc-debugsource-0:1.13.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-debuginfo-0:1.13.1-8.el9.x86_64", "product": { "name": "tigervnc-debuginfo-0:1.13.1-8.el9.x86_64", "product_id": "tigervnc-debuginfo-0:1.13.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9.x86_64", "product": { "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9.x86_64", "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.x86_64", "product": { "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.x86_64", "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.x86_64", "product": { "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.x86_64", "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "tigervnc-0:1.13.1-8.el9.s390x", "product": { "name": "tigervnc-0:1.13.1-8.el9.s390x", "product_id": "tigervnc-0:1.13.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-server-0:1.13.1-8.el9.s390x", "product": { "name": "tigervnc-server-0:1.13.1-8.el9.s390x", "product_id": "tigervnc-server-0:1.13.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-0:1.13.1-8.el9.s390x", "product": { "name": "tigervnc-server-minimal-0:1.13.1-8.el9.s390x", "product_id": "tigervnc-server-minimal-0:1.13.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-server-module-0:1.13.1-8.el9.s390x", "product": { "name": "tigervnc-server-module-0:1.13.1-8.el9.s390x", "product_id": "tigervnc-server-module-0:1.13.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-debugsource-0:1.13.1-8.el9.s390x", "product": { "name": "tigervnc-debugsource-0:1.13.1-8.el9.s390x", "product_id": "tigervnc-debugsource-0:1.13.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-debuginfo-0:1.13.1-8.el9.s390x", "product": { "name": "tigervnc-debuginfo-0:1.13.1-8.el9.s390x", "product_id": "tigervnc-debuginfo-0:1.13.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9.s390x", "product": { "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9.s390x", "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.s390x", "product": { "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.s390x", "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.s390x", "product": { "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.s390x", "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "tigervnc-icons-0:1.13.1-8.el9.noarch", "product": { "name": "tigervnc-icons-0:1.13.1-8.el9.noarch", "product_id": "tigervnc-icons-0:1.13.1-8.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-icons@1.13.1-8.el9?arch=noarch" } } }, { "category": "product_version", "name": "tigervnc-license-0:1.13.1-8.el9.noarch", "product": { "name": "tigervnc-license-0:1.13.1-8.el9.noarch", "product_id": "tigervnc-license-0:1.13.1-8.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-license@1.13.1-8.el9?arch=noarch" } } }, { "category": "product_version", "name": "tigervnc-selinux-0:1.13.1-8.el9.noarch", "product": { "name": "tigervnc-selinux-0:1.13.1-8.el9.noarch", "product_id": "tigervnc-selinux-0:1.13.1-8.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-selinux@1.13.1-8.el9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.13.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.aarch64" }, "product_reference": "tigervnc-0:1.13.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.13.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.ppc64le" }, "product_reference": "tigervnc-0:1.13.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.13.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.s390x" }, "product_reference": "tigervnc-0:1.13.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.13.1-8.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.src" }, "product_reference": "tigervnc-0:1.13.1-8.el9.src", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.13.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.x86_64" }, "product_reference": "tigervnc-0:1.13.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.13.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.aarch64" }, "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.13.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.ppc64le" }, "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.13.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.s390x" }, "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.13.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.x86_64" }, "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debugsource-0:1.13.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.aarch64" }, "product_reference": "tigervnc-debugsource-0:1.13.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debugsource-0:1.13.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.ppc64le" }, "product_reference": "tigervnc-debugsource-0:1.13.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debugsource-0:1.13.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.s390x" }, "product_reference": "tigervnc-debugsource-0:1.13.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debugsource-0:1.13.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.x86_64" }, "product_reference": "tigervnc-debugsource-0:1.13.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-icons-0:1.13.1-8.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-icons-0:1.13.1-8.el9.noarch" }, "product_reference": "tigervnc-icons-0:1.13.1-8.el9.noarch", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-license-0:1.13.1-8.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-license-0:1.13.1-8.el9.noarch" }, "product_reference": "tigervnc-license-0:1.13.1-8.el9.noarch", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-selinux-0:1.13.1-8.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-selinux-0:1.13.1-8.el9.noarch" }, "product_reference": "tigervnc-selinux-0:1.13.1-8.el9.noarch", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.13.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.aarch64" }, "product_reference": "tigervnc-server-0:1.13.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.13.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.ppc64le" }, "product_reference": "tigervnc-server-0:1.13.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.13.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.s390x" }, "product_reference": "tigervnc-server-0:1.13.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.13.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.x86_64" }, "product_reference": "tigervnc-server-0:1.13.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.aarch64" }, "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.ppc64le" }, "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.s390x" }, "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.x86_64" }, "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.13.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.aarch64" }, "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.13.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.ppc64le" }, "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.13.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.s390x" }, "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.13.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.x86_64" }, "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.aarch64" }, "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.ppc64le" }, "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.s390x" }, "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.x86_64" }, "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.13.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.aarch64" }, "product_reference": "tigervnc-server-module-0:1.13.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.13.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.ppc64le" }, "product_reference": "tigervnc-server-module-0:1.13.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.13.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.s390x" }, "product_reference": "tigervnc-server-module-0:1.13.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.13.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.x86_64" }, "product_reference": "tigervnc-server-module-0:1.13.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.aarch64" }, "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.ppc64le" }, "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.s390x" }, "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.x86_64" }, "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5380", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2244736" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: Use-after-free bug in DestroyWindow", "title": "Vulnerability summary" }, { "category": "other", "text": "The xorg-x11-server-Xwayland package as shipped by Red Hat Enterprise Linux 8 and 9 is not affected by this issue as Xwayland does not support multiple protocol screens and is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.src", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-icons-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-license-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-selinux-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5380" }, { "category": "external", "summary": "RHBZ#2244736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5380", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5380" }, { "category": "external", "summary": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html", "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html" } ], "release_date": "2023-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:38:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.src", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-icons-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-license-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-selinux-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2298" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.src", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-icons-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-license-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-selinux-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: Use-after-free bug in DestroyWindow" }, { "cve": "CVE-2023-5574", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2244735" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in xorg-x11-server-Xvfb. This issue occurs in Xvfb with a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode). If the pointer is warped from a screen 1 to a screen 0, a use-after-free issue may be triggered during shutdown or reset of the Xvfb server, allowing for possible escalation of privileges or denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: Use-after-free bug in DamageDestroy", "title": "Vulnerability summary" }, { "category": "other", "text": "Xvfb does not run with root privileges in Red Hat Enterprise Linux 7, 8, and 9, therefore, Red Hat Enterprise Linux 7, 8, and 9 have been rated with a moderate severity.\n\nThe xorg-x11-server-Xwayland package as shipped by Red Hat Enterprise Linux 8 and 9 is not affected by this issue as Xwayland does not support multiple protocol screens and is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.src", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-icons-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-license-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-selinux-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5574" }, { "category": "external", "summary": "RHBZ#2244735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244735" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5574", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5574" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5574", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5574" }, { "category": "external", "summary": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html", "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html" } ], "release_date": "2023-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T10:38:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.src", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-icons-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-license-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-selinux-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2298" }, { "category": "workaround", "details": "Starting Xvfb with the -noreset command line option limits the use-after-free from being triggered only at the Xvfb server shutdown. Also, do not start Xvfb as root.", "product_ids": [ "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.src", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-icons-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-license-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-selinux-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.src", "AppStream-9.4.0.GA:tigervnc-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-debugsource-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-icons-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-license-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-selinux-0:1.13.1-8.el9.noarch", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-minimal-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-module-0:1.13.1-8.el9.x86_64", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.aarch64", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.ppc64le", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.s390x", "AppStream-9.4.0.GA:tigervnc-server-module-debuginfo-0:1.13.1-8.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xorg-x11-server: Use-after-free bug in DamageDestroy" } ] }
rhsa-2023_7428
Vulnerability from csaf_redhat
Published
2023-11-21 15:49
Modified
2024-11-06 04:23
Summary
Red Hat Security Advisory: tigervnc security update
Notes
Topic
An update for tigervnc is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)
* xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)\n\n* xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7428", "url": "https://access.redhat.com/errata/RHSA-2023:7428" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2243091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243091" }, { "category": "external", "summary": "2244736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244736" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7428.json" } ], "title": "Red Hat Security Advisory: tigervnc security update", "tracking": { "current_release_date": "2024-11-06T04:23:27+00:00", "generator": { "date": "2024-11-06T04:23:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:7428", "initial_release_date": "2023-11-21T15:49:14+00:00", "revision_history": [ { "date": "2023-11-21T15:49:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-21T15:49:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:23:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tigervnc-0:1.8.0-26.el7_9.src", "product": { "name": "tigervnc-0:1.8.0-26.el7_9.src", "product_id": "tigervnc-0:1.8.0-26.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc@1.8.0-26.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tigervnc-0:1.8.0-26.el7_9.x86_64", "product": { "name": "tigervnc-0:1.8.0-26.el7_9.x86_64", "product_id": "tigervnc-0:1.8.0-26.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc@1.8.0-26.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-server-0:1.8.0-26.el7_9.x86_64", "product": { "name": "tigervnc-server-0:1.8.0-26.el7_9.x86_64", "product_id": "tigervnc-server-0:1.8.0-26.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server@1.8.0-26.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "product": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "product_id": "tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-26.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "product": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "product_id": "tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-26.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "product": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "product_id": "tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module@1.8.0-26.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "tigervnc-icons-0:1.8.0-26.el7_9.noarch", "product": { "name": "tigervnc-icons-0:1.8.0-26.el7_9.noarch", "product_id": "tigervnc-icons-0:1.8.0-26.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-icons@1.8.0-26.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "tigervnc-license-0:1.8.0-26.el7_9.noarch", "product": { "name": "tigervnc-license-0:1.8.0-26.el7_9.noarch", "product_id": "tigervnc-license-0:1.8.0-26.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-license@1.8.0-26.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "product": { "name": "tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "product_id": "tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-applet@1.8.0-26.el7_9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tigervnc-0:1.8.0-26.el7_9.ppc64le", "product": { "name": "tigervnc-0:1.8.0-26.el7_9.ppc64le", "product_id": "tigervnc-0:1.8.0-26.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc@1.8.0-26.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "product": { "name": "tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "product_id": "tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server@1.8.0-26.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "product": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "product_id": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-26.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "product": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "product_id": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-26.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "product": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "product_id": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module@1.8.0-26.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "tigervnc-0:1.8.0-26.el7_9.ppc64", "product": { "name": "tigervnc-0:1.8.0-26.el7_9.ppc64", "product_id": "tigervnc-0:1.8.0-26.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc@1.8.0-26.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "tigervnc-server-0:1.8.0-26.el7_9.ppc64", "product": { "name": "tigervnc-server-0:1.8.0-26.el7_9.ppc64", "product_id": "tigervnc-server-0:1.8.0-26.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server@1.8.0-26.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "product": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "product_id": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-26.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "product": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "product_id": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-26.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "product": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "product_id": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-module@1.8.0-26.el7_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "tigervnc-0:1.8.0-26.el7_9.s390x", "product": { "name": "tigervnc-0:1.8.0-26.el7_9.s390x", "product_id": "tigervnc-0:1.8.0-26.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc@1.8.0-26.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-server-0:1.8.0-26.el7_9.s390x", "product": { "name": "tigervnc-server-0:1.8.0-26.el7_9.s390x", "product_id": "tigervnc-server-0:1.8.0-26.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server@1.8.0-26.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "product": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "product_id": "tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-26.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "product": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "product_id": "tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-26.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-icons-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-icons-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-license-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-license-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-applet-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-icons-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-icons-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-license-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-license-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-applet-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-icons-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-icons-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-license-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-license-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-applet-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-icons-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-icons-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-license-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-license-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-applet-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-icons-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-icons-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-license-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-license-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-applet-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-icons-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-icons-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-license-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-license-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-applet-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-icons-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-icons-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-license-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-license-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-applet-0:1.8.0-26.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch" }, "product_reference": "tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tigervnc-server-module-0:1.8.0-26.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64" }, "product_reference": "tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5367", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-10-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243091" } ], "notes": [ { "category": "description", "text": "A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for possible escalation of privileges or denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty", "title": "Vulnerability summary" }, { "category": "other", "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5367" }, { "category": "external", "summary": "RHBZ#2243091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243091" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5367", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5367" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5367", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5367" }, { "category": "external", "summary": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html", "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html" } ], "release_date": "2023-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T15:49:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7428" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty" }, { "cve": "CVE-2023-5380", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2244736" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: Use-after-free bug in DestroyWindow", "title": "Vulnerability summary" }, { "category": "other", "text": "The xorg-x11-server-Xwayland package as shipped by Red Hat Enterprise Linux 8 and 9 is not affected by this issue as Xwayland does not support multiple protocol screens and is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5380" }, { "category": "external", "summary": "RHBZ#2244736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5380", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5380" }, { "category": "external", "summary": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html", "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html" } ], "release_date": "2023-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T15:49:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Client-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Client-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Server-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Server-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Workstation-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.src", "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-26.el7_9.noarch", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.s390x", "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-26.el7_9.x86_64", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.ppc64le", "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-26.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: Use-after-free bug in DestroyWindow" } ] }
rhsa-2024_2995
Vulnerability from csaf_redhat
Published
2024-05-22 09:45
Modified
2024-11-06 15:06
Summary
Red Hat Security Advisory: xorg-x11-server security update
Notes
Topic
An update for xorg-x11-server is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
* xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)
* xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions (CVE-2023-6377)
* xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (CVE-2023-6478)
* xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access (CVE-2024-0229)
* xorg-x11-server: SELinux unlabeled GLX PBuffer (CVE-2024-0408)
* xorg-x11-server: SELinux context corruption (CVE-2024-0409)
* xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent (CVE-2024-21885)
* xorg-x11-server: heap buffer overflow in DisableDevice (CVE-2024-21886)
* xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for xorg-x11-server is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)\n\n* xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions (CVE-2023-6377)\n\n* xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (CVE-2023-6478)\n\n* xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access (CVE-2024-0229)\n\n* xorg-x11-server: SELinux unlabeled GLX PBuffer (CVE-2024-0408)\n\n* xorg-x11-server: SELinux context corruption (CVE-2024-0409)\n\n* xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent (CVE-2024-21885)\n\n* xorg-x11-server: heap buffer overflow in DisableDevice (CVE-2024-21886)\n\n* xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2995", "url": "https://access.redhat.com/errata/RHSA-2024:2995" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index" }, { "category": "external", "summary": "2243091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243091" }, { "category": "external", "summary": "2244736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244736" }, { "category": "external", "summary": "2253291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253291" }, { "category": "external", "summary": "2253298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253298" }, { "category": "external", "summary": "2256540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256540" }, { "category": "external", "summary": "2256542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256542" }, { "category": "external", "summary": "2256690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256690" }, { "category": "external", "summary": "2257689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257689" }, { "category": "external", "summary": "2257690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257690" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2995.json" } ], "title": "Red Hat Security Advisory: xorg-x11-server security update", "tracking": { "current_release_date": "2024-11-06T15:06:20+00:00", "generator": { "date": "2024-11-06T15:06:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2995", "initial_release_date": "2024-05-22T09:45:07+00:00", "revision_history": [ { "date": "2024-05-22T09:45:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-22T09:45:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T15:06:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-0:1.20.11-22.el8.src", "product": { "name": "xorg-x11-server-0:1.20.11-22.el8.src", "product_id": "xorg-x11-server-0:1.20.11-22.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server@1.20.11-22.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "product": { "name": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "product_id": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-22.el8?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "product": { "name": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "product_id": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-22.el8?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "product": { "name": "xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "product_id": "xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-22.el8?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "product": { "name": "xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "product_id": "xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-22.el8?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "product": { "name": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "product_id": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-22.el8?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "product": { "name": "xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "product_id": "xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-22.el8?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "product": { "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "product_id": "xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-22.el8?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "product": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-22.el8?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "product": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-22.el8?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "product": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-22.el8?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "product": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-22.el8?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "product": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-22.el8?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "product": { "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "product_id": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-22.el8?arch=aarch64" } } }, { "category": "product_version", "name": "xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "product": { "name": "xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "product_id": "xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-22.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "product": { "name": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "product_id": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-22.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "product": { "name": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "product_id": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-22.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "product": { "name": "xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "product_id": "xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-22.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "product": { "name": "xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "product_id": "xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-22.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "product": { "name": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "product_id": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-22.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "product": { "name": "xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "product_id": "xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-22.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "product": { "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "product_id": "xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-22.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "product": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-22.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "product": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-22.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "product": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-22.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "product": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-22.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "product": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-22.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "product": { "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "product_id": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-22.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "product": { "name": "xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "product_id": "xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-22.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "product": { "name": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "product_id": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-22.el8?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "product": { "name": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "product_id": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-22.el8?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "product": { "name": "xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "product_id": "xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-22.el8?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "product": { "name": "xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "product_id": "xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-22.el8?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "product": { "name": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "product_id": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-22.el8?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "product": { "name": "xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "product_id": "xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-22.el8?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "product": { "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "product_id": "xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-22.el8?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "product": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-22.el8?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "product": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-22.el8?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "product": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-22.el8?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "product": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-22.el8?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "product": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-22.el8?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "product": { "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "product_id": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-22.el8?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "product": { "name": "xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "product_id": "xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-22.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "product": { "name": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "product_id": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-22.el8?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "product": { "name": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "product_id": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-22.el8?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "product": { "name": "xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "product_id": "xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-22.el8?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "product": { "name": "xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "product_id": "xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-22.el8?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "product": { "name": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "product_id": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-22.el8?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-common-0:1.20.11-22.el8.s390x", "product": { "name": "xorg-x11-server-common-0:1.20.11-22.el8.s390x", "product_id": "xorg-x11-server-common-0:1.20.11-22.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-22.el8?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "product": { "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "product_id": "xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-22.el8?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "product": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-22.el8?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "product": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-22.el8?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "product": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-22.el8?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "product": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-22.el8?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "product": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-22.el8?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "product": { "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "product_id": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-22.el8?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "product": { "name": "xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "product_id": "xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-22.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-devel-0:1.20.11-22.el8.i686", "product": { "name": "xorg-x11-server-devel-0:1.20.11-22.el8.i686", "product_id": "xorg-x11-server-devel-0:1.20.11-22.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-22.el8?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "product": { "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "product_id": "xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-22.el8?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "product": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-22.el8?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "product": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-22.el8?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "product": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-22.el8?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "product": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-22.el8?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "product": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-22.el8?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "product": { "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "product_id": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-22.el8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-source-0:1.20.11-22.el8.noarch", "product": { "name": "xorg-x11-server-source-0:1.20.11-22.el8.noarch", "product_id": "xorg-x11-server-source-0:1.20.11-22.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-source@1.20.11-22.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-0:1.20.11-22.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src" }, "product_reference": "xorg-x11-server-0:1.20.11-22.el8.src", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-common-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-22.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-22.el8.i686", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-source-0:1.20.11-22.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" }, "product_reference": "xorg-x11-server-source-0:1.20.11-22.el8.noarch", "relates_to_product_reference": "AppStream-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-0:1.20.11-22.el8.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src" }, "product_reference": "xorg-x11-server-0:1.20.11-22.el8.src", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-common-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-22.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-22.el8.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-22.el8.i686", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-22.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.20.11-22.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64" }, "product_reference": "xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "relates_to_product_reference": "CRB-8.10.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-source-0:1.20.11-22.el8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" }, "product_reference": "xorg-x11-server-source-0:1.20.11-22.el8.noarch", "relates_to_product_reference": "CRB-8.10.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5367", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-10-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243091" } ], "notes": [ { "category": "description", "text": "A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for possible escalation of privileges or denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty", "title": "Vulnerability summary" }, { "category": "other", "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5367" }, { "category": "external", "summary": "RHBZ#2243091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243091" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5367", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5367" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5367", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5367" }, { "category": "external", "summary": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html", "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html" } ], "release_date": "2023-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-22T09:45:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2995" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty" }, { "cve": "CVE-2023-5380", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2244736" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: Use-after-free bug in DestroyWindow", "title": "Vulnerability summary" }, { "category": "other", "text": "The xorg-x11-server-Xwayland package as shipped by Red Hat Enterprise Linux 8 and 9 is not affected by this issue as Xwayland does not support multiple protocol screens and is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5380" }, { "category": "external", "summary": "RHBZ#2244736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5380", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5380" }, { "category": "external", "summary": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html", "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html" } ], "release_date": "2023-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-22T09:45:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2995" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: Use-after-free bug in DestroyWindow" }, { "acknowledgments": [ { "names": [ "Peter Hutterer" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-6377", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2253291" } ], "notes": [ { "category": "description", "text": "A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is involved.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions", "title": "Vulnerability summary" }, { "category": "other", "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6377" }, { "category": "external", "summary": "RHBZ#2253291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253291" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6377", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6377" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6377", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6377" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/0c1a93d319558fe3ab2d94f51d174b4f93810afd", "url": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/0c1a93d319558fe3ab2d94f51d174b4f93810afd" }, { "category": "external", "summary": "https://lists.x.org/archives/xorg-announce/2023-December/003435.html", "url": "https://lists.x.org/archives/xorg-announce/2023-December/003435.html" } ], "release_date": "2023-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-22T09:45:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2995" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions" }, { "acknowledgments": [ { "names": [ "Peter Hutterer" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-6478", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2253298" } ], "notes": [ { "category": "description", "text": "A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty", "title": "Vulnerability summary" }, { "category": "other", "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6478" }, { "category": "external", "summary": "RHBZ#2253298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253298" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6478", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6478" }, { "category": "external", "summary": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/14f480010a93ff962fef66a16412fafff81ad632", "url": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/14f480010a93ff962fef66a16412fafff81ad632" }, { "category": "external", "summary": "https://lists.x.org/archives/xorg-announce/2023-December/003435.html", "url": "https://lists.x.org/archives/xorg-announce/2023-December/003435.html" } ], "release_date": "2023-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-22T09:45:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2995" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty" }, { "acknowledgments": [ { "names": [ "Jan-Niklas Sohn" ], "organization": "Trend Micro Zero Day Initiative", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2024-0229", "cwe": { "id": "CWE-788", "name": "Access of Memory Location After End of Buffer" }, "discovery_date": "2024-01-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2256690" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the X.Org server. This issue can be triggered when a device frozen by a sync grab is reattached to a different master device. This issue may lead to an application crash, local privilege escalation (if the server runs with extended privileges), or remote code execution in SSH X11 forwarding environments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0229" }, { "category": "external", "summary": "RHBZ#2256690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256690" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0229", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0229" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0229", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0229" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-22T09:45:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2995" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access" }, { "acknowledgments": [ { "names": [ "Olivier Fourdan", "Donn Seeley" ] } ], "cve": "CVE-2024-0408", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2024-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2257689" } ], "notes": [ { "category": "description", "text": "A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resource that needs to access that buffer, such as a GC, the XSELINUX code will try to use an object that was never labeled and crash because the SID is NULL.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: SELinux unlabeled GLX PBuffer", "title": "Vulnerability summary" }, { "category": "other", "text": "X.org server does not run with root privileges in Red Hat Enterprise Linux 8 and 9; therefore, Red Hat Enterprise Linux 8 and 9 have been rated with Moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0408" }, { "category": "external", "summary": "RHBZ#2257689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0408", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0408" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-22T09:45:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2995" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: SELinux unlabeled GLX PBuffer" }, { "acknowledgments": [ { "names": [ "Olivier Fourdan" ] } ], "cve": "CVE-2024-0409", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2024-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2257690" } ], "notes": [ { "category": "description", "text": "A flaw was found in the X.Org server. The cursor code in both Xephyr and Xwayland uses the wrong type of private at creation. It uses the cursor bits type with the cursor as private, and when initiating the cursor, that overwrites the XSELINUX context.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: SELinux context corruption", "title": "Vulnerability summary" }, { "category": "other", "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9; therefore, Red Hat Enterprise Linux 8 and 9 have been rated with Moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0409" }, { "category": "external", "summary": "RHBZ#2257690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257690" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0409", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0409" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0409", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0409" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-22T09:45:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2995" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: SELinux context corruption" }, { "acknowledgments": [ { "names": [ "Jan-Niklas Sohn" ], "organization": "Trend Micro Zero Day Initiative" } ], "cve": "CVE-2024-21885", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2024-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2256540" } ], "notes": [ { "category": "description", "text": "A flaw was found in X.Org server. In the XISendDeviceHierarchyEvent function, it is possible to exceed the allocated array length when certain new device IDs are added to the xXIHierarchyInfo struct. This can trigger a heap buffer overflow condition, which may lead to an application crash or remote code execution in SSH X11 forwarding environments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent", "title": "Vulnerability summary" }, { "category": "other", "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21885" }, { "category": "external", "summary": "RHBZ#2256540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21885", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21885" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-22T09:45:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2995" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent" }, { "acknowledgments": [ { "names": [ "Jan-Niklas Sohn" ], "organization": "Trend Micro Zero Day Initiative" } ], "cve": "CVE-2024-21886", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2024-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2256542" } ], "notes": [ { "category": "description", "text": "A heap buffer overflow flaw was found in the DisableDevice function in the X.Org server. This issue may lead to an application crash or, in some circumstances, remote code execution in SSH X11 forwarding environments.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: heap buffer overflow in DisableDevice", "title": "Vulnerability summary" }, { "category": "other", "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21886" }, { "category": "external", "summary": "RHBZ#2256542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256542" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21886", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21886" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21886", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21886" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-22T09:45:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2995" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "AppStream-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "AppStream-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch", "CRB-8.10.0.GA:xorg-x11-server-0:1.20.11-22.el8.src", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-common-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debuginfo-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-debugsource-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.aarch64", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.i686", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.ppc64le", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.s390x", "CRB-8.10.0.GA:xorg-x11-server-devel-0:1.20.11-22.el8.x86_64", "CRB-8.10.0.GA:xorg-x11-server-source-0:1.20.11-22.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xorg-x11-server: heap buffer overflow in DisableDevice" } ] }
wid-sec-w-2023-2749
Vulnerability from csaf_certbund
Published
2023-10-25 22:00
Modified
2024-05-21 22:00
Summary
X.Org X11: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das X Window System dient der Erzeugung grafischer Oberflächen auf Unix Systemen.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in X.Org X11 ausnutzen, um seine Privilegien zu erhöhen oder einen Denial of Service zu verursachen.
Betroffene Betriebssysteme
- Linux
- UNIX
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das X Window System dient der Erzeugung grafischer Oberfl\u00e4chen auf Unix Systemen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in X.Org X11 ausnutzen, um seine Privilegien zu erh\u00f6hen oder einen Denial of Service zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2749 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2749.json" }, { "category": "self", "summary": "WID-SEC-2023-2749 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2749" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0128 vom 2024-01-10", "url": "https://access.redhat.com/errata/RHSA-2024:0128" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202401-30 vom 2024-01-31", "url": "https://security.gentoo.org/glsa/202401-30" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-0629 vom 2024-02-01", "url": "https://linux.oracle.com/errata/ELSA-2024-0629.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0010 vom 2024-01-02", "url": "https://access.redhat.com/errata/RHSA-2024:0010" }, { "category": "external", "summary": "X.Org Security Advisory vom 2023-10-25", "url": "https://seclists.org/oss-sec/2023/q4/181" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-2EB445D52B vom 2023-10-26", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-2eb445d52b" }, { "category": "external", "summary": "OpenBSD 7.4 Errata", "url": "https://www.openbsd.org/errata74.html" }, { "category": "external", "summary": "OpenBSD 7.3 Errata", "url": "https://www.openbsd.org/errata73.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4269-1 vom 2023-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016932.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4272-1 vom 2023-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016929.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4292-1 vom 2023-10-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016948.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4293-1 vom 2023-10-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016947.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6453-2 vom 2023-10-31", "url": "https://ubuntu.com/security/notices/USN-6453-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4306-1 vom 2023-10-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016942.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-0010 vom 2024-01-03", "url": "https://linux.oracle.com/errata/ELSA-2024-0010.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-0006 vom 2024-01-03", "url": "http://linux.oracle.com/errata/ELSA-2024-0006.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-4BB75FA8F2 vom 2023-11-02", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-4bb75fa8f2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4338-1 vom 2023-11-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016985.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6802 vom 2023-11-08", "url": "https://access.redhat.com/errata/RHSA-2023:6802" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6808 vom 2023-11-08", "url": "https://access.redhat.com/errata/RHSA-2023:6808" }, { "category": "external", "summary": "IGEL Security Notice ISN-2023-26 vom 2023-11-09", "url": "https://kb.igel.com/securitysafety/en/isn-2023-26-x-org-vulnerabilities-105089374.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-0018 vom 2024-01-04", "url": "http://linux.oracle.com/errata/ELSA-2024-0018.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-2335 vom 2023-11-16", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2335.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7388 vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7388" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7373 vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7373" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7405 vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7405" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7428 vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7428" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7436 vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7436" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-7428 vom 2023-11-22", "url": "https://linux.oracle.com/errata/ELSA-2023-7428.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7533 vom 2023-11-28", "url": "https://access.redhat.com/errata/RHSA-2023:7533" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7526 vom 2023-11-28", "url": "https://access.redhat.com/errata/RHSA-2023:7526" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1884 vom 2023-12-04", "url": "https://alas.aws.amazon.com/ALAS-2023-1884.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-2352 vom 2023-12-05", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2352.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1892 vom 2023-12-06", "url": "https://alas.aws.amazon.com/ALAS-2023-1892.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2037 vom 2024-04-25", "url": "http://linux.oracle.com/errata/ELSA-2024-2037.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2080 vom 2024-04-30", "url": "https://linux.oracle.com/errata/ELSA-2024-2080.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2298 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2298" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2169 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2169" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2995 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2995" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2996 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2996" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3067 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3067" } ], "source_lang": "en-US", "title": "X.Org X11: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-21T22:00:00.000+00:00", "generator": { "date": "2024-05-22T11:06:27.166+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2749", "initial_release_date": "2023-10-25T22:00:00.000+00:00", "revision_history": [ { "date": "2023-10-25T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-10-30T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-10-31T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2023-11-02T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Fedora und SUSE aufgenommen" }, { "date": "2023-11-08T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-09T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von IGEL aufgenommen" }, { "date": "2023-11-15T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-11-21T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-22T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-11-28T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-12-04T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-12-05T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-01-02T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-03T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-01-04T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Zero Day Initiative und Oracle Linux aufgenommen" }, { "date": "2024-01-10T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-31T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-02-01T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-04-24T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-04-29T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "21" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "IGEL OS", "product": { "name": "IGEL OS", "product_id": "T017865", "product_identification_helper": { "cpe": "cpe:/o:igel:os:-" } } } ], "category": "vendor", "name": "IGEL" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c21.1.9", "product": { "name": "Open Source X.Org X11 \u003c21.1.9", "product_id": "T030768", "product_identification_helper": { "cpe": "cpe:/a:x:x.org_x11:21.1.9" } } } ], "category": "product_name", "name": "X.Org X11" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.3", "product": { "name": "OpenBSD OpenBSD 7.3", "product_id": "T030010", "product_identification_helper": { "cpe": "cpe:/a:openbsd:openbsd:7.3" } } }, { "category": "product_version", "name": "7.4", "product": { "name": "OpenBSD OpenBSD 7.4", "product_id": "T030792", "product_identification_helper": { "cpe": "cpe:/a:openbsd:openbsd:7.4" } } } ], "category": "product_name", "name": "OpenBSD" } ], "category": "vendor", "name": "OpenBSD" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5367", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in X.Org X11. Aufgrund einer falschen Berechnung eines Puffer-Offsets beim Kopieren von im Heap gespeicherten Daten in der Funktion XIChangeDeviceProperty in Xi/xiproperty.c und in der Funktion RRChangeOutputProperty in randr/rrproperty.c kommt es zu einem Out-of-bounds-Schreibfehler. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Rechte zu erweitern oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "67646", "T017865", "T000126", "398363", "T012167", "T004914", "74185", "T030792", "T030010" ] }, "release_date": "2023-10-25T22:00:00Z", "title": "CVE-2023-5367" }, { "cve": "CVE-2023-5380", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in X.Org X11. Unter bestimmten Umst\u00e4nden kann ein use-after-free-Fehler ausgel\u00f6st werden. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "67646", "T017865", "T000126", "398363", "T012167", "T004914", "74185", "T030792", "T030010" ] }, "release_date": "2023-10-25T22:00:00Z", "title": "CVE-2023-5380" }, { "cve": "CVE-2023-5574", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in X.Org X11. In Xvfb kommt es in bestimmten Konfigurationen zu einem Use-after-free-Fehler, wenn der Zeiger w\u00e4hrend des Herunterfahrens oder Zur\u00fccksetzens von einem Bildschirm 1 auf einen Bildschirm 0 verschoben wird. Ein Angreifer kann diese Schwachstelle ausnutzen, um seine Rechte zu erweitern oder einen Denial of Service zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T002207", "67646", "T017865", "T000126", "398363", "T012167", "T004914", "74185", "T030792", "T030010" ] }, "release_date": "2023-10-25T22:00:00Z", "title": "CVE-2023-5574" } ] }
wid-sec-w-2024-1248
Vulnerability from csaf_certbund
Published
2024-05-28 22:00
Modified
2024-05-28 22:00
Summary
Xerox FreeFlow Print Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität des Systems zu gefährden
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1248 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1248.json" }, { "category": "self", "summary": "WID-SEC-2024-1248 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1248" }, { "category": "external", "summary": "Xerox Security Bulletin XRX24-010 vom 2024-05-28", "url": "https://security.business.xerox.com/wp-content/uploads/2024/05/Xerox-Security-Bulletin-XRX24-010-for-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v7.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T10:05:59.154+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1248", "initial_release_date": "2024-05-28T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-28T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "v7", "product": { "name": "Xerox FreeFlow Print Server v7", "product_id": "T035098", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v7" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-10401", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2014-10401" }, { "cve": "CVE-2014-10402", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2014-10402" }, { "cve": "CVE-2020-22218", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-22218" }, { "cve": "CVE-2020-27545", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-27545" }, { "cve": "CVE-2020-28162", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-28162" }, { "cve": "CVE-2020-28163", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-28163" }, { "cve": "CVE-2022-22817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-22817" }, { "cve": "CVE-2022-32200", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-32200" }, { "cve": "CVE-2022-34299", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-34299" }, { "cve": "CVE-2022-39170", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-39170" }, { "cve": "CVE-2022-40982", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-40982" }, { "cve": "CVE-2022-46285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-46285" }, { "cve": "CVE-2022-46344", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-46344" }, { "cve": "CVE-2023-22053", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-22053" }, { "cve": "CVE-2023-27371", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-27371" }, { "cve": "CVE-2023-34872", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-34872" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-38709", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-38709" }, { "cve": "CVE-2023-39326", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-39326" }, { "cve": "CVE-2023-39615", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-39615" }, { "cve": "CVE-2023-40305", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-40305" }, { "cve": "CVE-2023-40745", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-40745" }, { "cve": "CVE-2023-41175", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-41175" }, { "cve": "CVE-2023-43785", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43785" }, { "cve": "CVE-2023-43786", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43786" }, { "cve": "CVE-2023-43787", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43787" }, { "cve": "CVE-2023-43788", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43788" }, { "cve": "CVE-2023-43789", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43789" }, { "cve": "CVE-2023-4408", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-4408" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-45285" }, { "cve": "CVE-2023-46589", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46589" }, { "cve": "CVE-2023-46728", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46728" }, { "cve": "CVE-2023-4675", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-4675" }, { "cve": "CVE-2023-46751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46751" }, { "cve": "CVE-2023-46809", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46809" }, { "cve": "CVE-2023-46846", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46846" }, { "cve": "CVE-2023-46847", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46847" }, { "cve": "CVE-2023-46848", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46848" }, { "cve": "CVE-2023-47038", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-47038" }, { "cve": "CVE-2023-47100", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-47100" }, { "cve": "CVE-2023-48795", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-48795" }, { "cve": "CVE-2023-49285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49285" }, { "cve": "CVE-2023-49286", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49286" }, { "cve": "CVE-2023-49288", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49288" }, { "cve": "CVE-2023-49990", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49990" }, { "cve": "CVE-2023-49991", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49991" }, { "cve": "CVE-2023-49992", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49992" }, { "cve": "CVE-2023-49993", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49993" }, { "cve": "CVE-2023-49994", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49994" }, { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50447", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50447" }, { "cve": "CVE-2023-50761", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50761" }, { "cve": "CVE-2023-50762", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50762" }, { "cve": "CVE-2023-50868", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-51384", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51384" }, { "cve": "CVE-2023-51385", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51385" }, { "cve": "CVE-2023-51713", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51713" }, { "cve": "CVE-2023-51765", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51765" }, { "cve": "CVE-2023-52355", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-52355" }, { "cve": "CVE-2023-52356", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-52356" }, { "cve": "CVE-2023-5363", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5363" }, { "cve": "CVE-2023-5367", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5367" }, { "cve": "CVE-2023-5371", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5371" }, { "cve": "CVE-2023-5380", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5380" }, { "cve": "CVE-2023-5388", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5388" }, { "cve": "CVE-2023-5517", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5517" }, { "cve": "CVE-2023-5574", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5574" }, { "cve": "CVE-2023-5679", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5679" }, { "cve": "CVE-2023-5764", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5764" }, { "cve": "CVE-2023-5824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5824" }, { "cve": "CVE-2023-6174", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6174" }, { "cve": "CVE-2023-6175", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6175" }, { "cve": "CVE-2023-6377", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6377" }, { "cve": "CVE-2023-6478", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6478" }, { "cve": "CVE-2023-6516", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6516" }, { "cve": "CVE-2023-6856", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6856" }, { "cve": "CVE-2023-6857", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6857" }, { "cve": "CVE-2023-6858", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6858" }, { "cve": "CVE-2023-6859", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6859" }, { "cve": "CVE-2023-6860", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6860" }, { "cve": "CVE-2023-6861", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6861" }, { "cve": "CVE-2023-6862", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6862" }, { "cve": "CVE-2023-6863", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6863" }, { "cve": "CVE-2023-6864", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6864" }, { "cve": "CVE-2023-6865", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6865" }, { "cve": "CVE-2023-6867", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6867" }, { "cve": "CVE-2024-0207", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0207" }, { "cve": "CVE-2024-0208", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0208" }, { "cve": "CVE-2024-0209", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0209" }, { "cve": "CVE-2024-0210", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0210" }, { "cve": "CVE-2024-0211", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0211" }, { "cve": "CVE-2024-0727", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0727" }, { "cve": "CVE-2024-0741", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0741" }, { "cve": "CVE-2024-0742", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0742" }, { "cve": "CVE-2024-0743", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0743" }, { "cve": "CVE-2024-0746", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0746" }, { "cve": "CVE-2024-0747", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0747" }, { "cve": "CVE-2024-0749", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0749" }, { "cve": "CVE-2024-0750", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0750" }, { "cve": "CVE-2024-0751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0751" }, { "cve": "CVE-2024-0753", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0753" }, { "cve": "CVE-2024-0755", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0755" }, { "cve": "CVE-2024-1546", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1546" }, { "cve": "CVE-2024-1547", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1547" }, { "cve": "CVE-2024-1548", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1548" }, { "cve": "CVE-2024-1549", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1549" }, { "cve": "CVE-2024-1550", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1550" }, { "cve": "CVE-2024-1551", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1551" }, { "cve": "CVE-2024-1552", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1552" }, { "cve": "CVE-2024-1553", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1553" }, { "cve": "CVE-2024-20999", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-20999" }, { "cve": "CVE-2024-21011", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21011" }, { "cve": "CVE-2024-21059", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21059" }, { "cve": "CVE-2024-21068", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21068" }, { "cve": "CVE-2024-21085", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21085" }, { "cve": "CVE-2024-21094", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21094" }, { "cve": "CVE-2024-21105", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21105" }, { "cve": "CVE-2024-21890", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21890" }, { "cve": "CVE-2024-21891", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21891" }, { "cve": "CVE-2024-21896", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21896" }, { "cve": "CVE-2024-22019", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-22019" }, { "cve": "CVE-2024-22195", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-22195" }, { "cve": "CVE-2024-24680", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-24680" }, { "cve": "CVE-2024-24795", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-24795" }, { "cve": "CVE-2024-24806", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-24806" }, { "cve": "CVE-2024-25617", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-25617" }, { "cve": "CVE-2024-2605", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2605" }, { "cve": "CVE-2024-2607", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2607" }, { "cve": "CVE-2024-2608", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2608" }, { "cve": "CVE-2024-2610", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2610" }, { "cve": "CVE-2024-2611", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2611" }, { "cve": "CVE-2024-2612", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2612" }, { "cve": "CVE-2024-2614", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2614" }, { "cve": "CVE-2024-2616", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2616" }, { "cve": "CVE-2024-27316", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-27316" } ] }
wid-sec-w-2023-2735
Vulnerability from csaf_certbund
Published
2023-10-24 22:00
Modified
2023-11-09 23:00
Summary
Xming: Schwachstelle ermöglicht nicht spezifizierten Angriff
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Xming ist ein X-Server für Windows mit grafischem Interface.
Angriff
Ein Angreifer kann eine Schwachstelle in Xming ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Xming ist ein X-Server f\u00fcr Windows mit grafischem Interface.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann eine Schwachstelle in Xming ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2735 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2735.json" }, { "category": "self", "summary": "WID-SEC-2023-2735 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2735" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-6802 vom 2023-11-09", "url": "http://linux.oracle.com/errata/ELSA-2023-6802.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-4708733CCC vom 2023-11-02", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-4708733ccc" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-DBACF5D9F6 vom 2023-11-02", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-dbacf5d9f6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6453-1 vom 2023-10-25", "url": "https://ubuntu.com/security/notices/USN-6453-1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-B88929BC79 vom 2023-10-26", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-b88929bc79" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-18CB340B28 vom 2023-10-26", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-18cb340b28" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-7A94186139 vom 2023-10-26", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-7a94186139" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-1F4F1B8365 vom 2023-10-26", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-1f4f1b8365" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-F8FF1B7A3F vom 2023-10-26", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-f8ff1b7a3f" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-F111D2F306 vom 2023-10-26", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-f111d2f306" }, { "category": "external", "summary": "X.Org Security Advisory", "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html" }, { "category": "external", "summary": "Changes for Xming version 7.7.0.96 vom 2023-10-24", "url": "http://www.straightrunning.com/XmingNotes/changes.php" } ], "source_lang": "en-US", "title": "Xming: Schwachstelle erm\u00f6glicht nicht spezifizierten Angriff", "tracking": { "current_release_date": "2023-11-09T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:48:56.909+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2735", "initial_release_date": "2023-10-24T22:00:00.000+00:00", "revision_history": [ { "date": "2023-10-24T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-10-25T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-11-02T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-11-09T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Open Source X.Org X11 \u003c 21.1.9", "product": { "name": "Open Source X.Org X11 \u003c 21.1.9", "product_id": "T030768", "product_identification_helper": { "cpe": "cpe:/a:x:x.org_x11:21.1.9" } } }, { "category": "product_name", "name": "Open Source Xming \u003c 7.7.0.96", "product": { "name": "Open Source Xming \u003c 7.7.0.96", "product_id": "T030749", "product_identification_helper": { "cpe": "cpe:/a:open_source:xming:7.7.0.96" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5380", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Xming, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T000126", "T030768", "T004914", "74185" ] }, "release_date": "2023-10-24T22:00:00Z", "title": "CVE-2023-5380" }, { "cve": "CVE-2023-5367", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Xming, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T000126", "T030768", "T004914", "74185" ] }, "release_date": "2023-10-24T22:00:00Z", "title": "CVE-2023-5367" } ] }
ghsa-294c-hpxh-5qrx
Vulnerability from github
Published
2023-10-25 21:30
Modified
2024-05-22 18:30
Severity ?
Details
A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed.
{ "affected": [], "aliases": [ "CVE-2023-5380" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-10-25T20:15:18Z", "severity": "MODERATE" }, "details": "A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed.", "id": "GHSA-294c-hpxh-5qrx", "modified": "2024-05-22T18:30:38Z", "published": "2023-10-25T21:30:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5380" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5534" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20231130-0004" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202401-30" }, { "type": "WEB", "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244736" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2023-5380" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:3067" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:2995" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:2298" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:2169" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:7428" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
gsd-2023-5380
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-5380", "id": "GSD-2023-5380" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-5380" ], "details": "A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed.", "id": "GSD-2023-5380", "modified": "2023-12-13T01:20:50.384455Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2023-5380", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Red Hat Enterprise Linux 7", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.8.0-26.el7_9", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } } ] } }, { "product_name": "Red Hat Enterprise Linux 6", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unknown" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unknown" } } ] } }, { "product_name": "Red Hat Enterprise Linux 8", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat Enterprise Linux 9", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } } ] }, "vendor_name": "Red Hat" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed." } ] }, "impact": { "cvss": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-416", "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://access.redhat.com/errata/RHSA-2023:7428", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:7428" }, { "name": "https://access.redhat.com/security/cve/CVE-2023-5380", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/CVE-2023-5380" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2244736", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244736" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER/" }, { "name": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html", "refsource": "MISC", "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html" }, { "name": "https://security.gentoo.org/glsa/202401-30", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/202401-30" }, { "name": "https://security.netapp.com/advisory/ntap-20231130-0004/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20231130-0004/" }, { "name": "https://www.debian.org/security/2023/dsa-5534", "refsource": "MISC", "url": "https://www.debian.org/security/2023/dsa-5534" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:x.org:x_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4D6FB0F-4CC4-4BFD-95A5-F98390B90BAA", "versionEndExcluding": "21.1.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*", "matchCriteriaId": "113473EA-6098-4731-A8A0-4A7F4C5E5896", "versionEndExcluding": "23.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed." }, { "lang": "es", "value": "Se encontr\u00f3 una falla de use-after-free en el servidor xorg-x11. Puede ocurrir una falla del servidor X en una configuraci\u00f3n muy espec\u00edfica y heredada (una configuraci\u00f3n de m\u00faltiples pantallas con m\u00faltiples pantallas de protocolo, tambi\u00e9n conocida como modo Zaphod) si el puntero se deforma desde dentro de una ventana en una pantalla a la ventana ra\u00edz de la otra pantalla y si la ventana original se destruye y luego se destruye otra ventana." } ], "id": "CVE-2023-5380", "lastModified": "2024-01-31T13:15:09.507", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" } ] }, "published": "2023-10-25T20:15:18.503", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:7428" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2023-5380" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244736" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2WS5E7H4A5J3U5YBCTMRPQVGWK5LVH7D/" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3RK66CXMXO3PCPDU3GDY5FK4UYHUXQJT/" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJXNI4BXURC2BKPNAHFJK3C5ZETB7PER/" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/202401-30" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20231130-0004/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5534" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "secalert@redhat.com", "type": "Secondary" } ] } } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.