rhsa-2024_2169
Vulnerability from csaf_redhat
Published
2024-04-30 10:11
Modified
2024-09-16 15:35
Summary
Red Hat Security Advisory: xorg-x11-server security update

Notes

Topic
An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Security Fix(es): * xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367) * xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions (CVE-2023-6377) * xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (CVE-2023-6478) * xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer (CVE-2023-6816) * xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access (CVE-2024-0229) * xorg-x11-server: SELinux unlabeled GLX PBuffer (CVE-2024-0408) * xorg-x11-server: SELinux context corruption (CVE-2024-0409) * xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent (CVE-2024-21885) * xorg-x11-server: heap buffer overflow in DisableDevice (CVE-2024-21886) * xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)\n\n* xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions (CVE-2023-6377)\n\n* xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (CVE-2023-6478)\n\n* xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer (CVE-2023-6816)\n\n* xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access (CVE-2024-0229)\n\n* xorg-x11-server: SELinux unlabeled GLX PBuffer (CVE-2024-0408)\n\n* xorg-x11-server: SELinux context corruption (CVE-2024-0409)\n\n* xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent (CVE-2024-21885)\n\n* xorg-x11-server: heap buffer overflow in DisableDevice (CVE-2024-21886)\n\n* xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2169",
        "url": "https://access.redhat.com/errata/RHSA-2024:2169"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2243091",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243091"
      },
      {
        "category": "external",
        "summary": "2244736",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244736"
      },
      {
        "category": "external",
        "summary": "2253291",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253291"
      },
      {
        "category": "external",
        "summary": "2253298",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253298"
      },
      {
        "category": "external",
        "summary": "2256540",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256540"
      },
      {
        "category": "external",
        "summary": "2256542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256542"
      },
      {
        "category": "external",
        "summary": "2256690",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256690"
      },
      {
        "category": "external",
        "summary": "2257689",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257689"
      },
      {
        "category": "external",
        "summary": "2257690",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257690"
      },
      {
        "category": "external",
        "summary": "2257691",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257691"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2169.json"
      }
    ],
    "title": "Red Hat Security Advisory: xorg-x11-server security update",
    "tracking": {
      "current_release_date": "2024-09-16T15:35:35+00:00",
      "generator": {
        "date": "2024-09-16T15:35:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:2169",
      "initial_release_date": "2024-04-30T10:11:05+00:00",
      "revision_history": [
        {
          "date": "2024-04-30T10:11:05+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-30T10:11:05+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T15:35:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.4.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 9)",
                  "product_id": "CRB-9.4.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-24.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-24.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-24.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-24.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-24.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-24.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-24.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-24.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-24.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-24.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-24.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-24.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-24.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
                  "product_id": "xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-24.el9?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-24.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-24.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-24.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-24.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-24.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-24.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-24.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-24.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-24.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-24.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-24.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-24.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-24.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
                  "product_id": "xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-24.el9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-24.el9.i686",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-24.el9.i686",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-24.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-24.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-24.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-24.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-24.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-24.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-24.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-24.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-24.el9?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-24.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-24.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-24.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-24.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-24.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-24.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-24.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-24.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-24.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-24.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-24.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-24.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-24.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
                  "product_id": "xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-24.el9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-24.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-24.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-24.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-24.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-24.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-24.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-24.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-24.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-24.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-24.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-24.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-24.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-24.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-24.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-24.el9.s390x",
                  "product_id": "xorg-x11-server-common-0:1.20.11-24.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-24.el9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-0:1.20.11-24.el9.noarch",
                "product": {
                  "name": "xorg-x11-server-source-0:1.20.11-24.el9.noarch",
                  "product_id": "xorg-x11-server-source-0:1.20.11-24.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-source@1.20.11-24.el9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-0:1.20.11-24.el9.src",
                "product": {
                  "name": "xorg-x11-server-0:1.20.11-24.el9.src",
                  "product_id": "xorg-x11-server-0:1.20.11-24.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server@1.20.11-24.el9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.11-24.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.11-24.el9.src",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.i686",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.11-24.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.11-24.el9.noarch",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.11-24.el9.src as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.11-24.el9.src",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-24.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-24.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.i686",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-24.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-24.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.11-24.el9.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.11-24.el9.noarch",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-5367",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-10-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243091"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for possible escalation of privileges or denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
          "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5367"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243091",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243091"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5367",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5367"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5367",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5367"
        },
        {
          "category": "external",
          "summary": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html",
          "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html"
        }
      ],
      "release_date": "2023-10-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2169"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty"
    },
    {
      "cve": "CVE-2023-5380",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-10-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2244736"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free bug in DestroyWindow",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The xorg-x11-server-Xwayland package as shipped by Red Hat Enterprise Linux 8 and 9 is not affected by this issue as Xwayland does not support multiple protocol screens and is not affected by this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
          "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5380"
        },
        {
          "category": "external",
          "summary": "RHBZ#2244736",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244736"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5380",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5380"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5380",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5380"
        },
        {
          "category": "external",
          "summary": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html",
          "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html"
        }
      ],
      "release_date": "2023-10-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2169"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Use-after-free bug in DestroyWindow"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Peter Hutterer"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2023-6377",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2253291"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is involved.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
          "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6377"
        },
        {
          "category": "external",
          "summary": "RHBZ#2253291",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253291"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6377",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6377"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6377",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6377"
        },
        {
          "category": "external",
          "summary": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/0c1a93d319558fe3ab2d94f51d174b4f93810afd",
          "url": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/0c1a93d319558fe3ab2d94f51d174b4f93810afd"
        },
        {
          "category": "external",
          "summary": "https://lists.x.org/archives/xorg-announce/2023-December/003435.html",
          "url": "https://lists.x.org/archives/xorg-announce/2023-December/003435.html"
        }
      ],
      "release_date": "2023-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2169"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Peter Hutterer"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2023-6478",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2023-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2253298"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
          "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6478"
        },
        {
          "category": "external",
          "summary": "RHBZ#2253298",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253298"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6478",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6478"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6478",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6478"
        },
        {
          "category": "external",
          "summary": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/14f480010a93ff962fef66a16412fafff81ad632",
          "url": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/14f480010a93ff962fef66a16412fafff81ad632"
        },
        {
          "category": "external",
          "summary": "https://lists.x.org/archives/xorg-announce/2023-December/003435.html",
          "url": "https://lists.x.org/archives/xorg-announce/2023-December/003435.html"
        }
      ],
      "release_date": "2023-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2169"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jan-Niklas Sohn"
          ],
          "organization": "Trend Micro Zero Day Initiative"
        }
      ],
      "cve": "CVE-2023-6816",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2024-01-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2257691"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device\u0027s particular number of buttons, leading to a heap overflow if a bigger value was used.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
          "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6816"
        },
        {
          "category": "external",
          "summary": "RHBZ#2257691",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257691"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6816",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6816"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6816",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6816"
        }
      ],
      "release_date": "2024-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2169"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jan-Niklas Sohn"
          ],
          "organization": "Trend Micro Zero Day Initiative",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2024-0229",
      "cwe": {
        "id": "CWE-788",
        "name": "Access of Memory Location After End of Buffer"
      },
      "discovery_date": "2024-01-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2256690"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the X.Org server. This issue can be triggered when a device frozen by a sync grab is reattached to a different master device. This issue may lead to an application crash, local privilege escalation (if the server runs with extended privileges), or remote code execution in SSH X11 forwarding environments.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
          "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-0229"
        },
        {
          "category": "external",
          "summary": "RHBZ#2256690",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256690"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0229",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-0229"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0229",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0229"
        }
      ],
      "release_date": "2024-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2169"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Olivier Fourdan",
            "Donn Seeley"
          ]
        }
      ],
      "cve": "CVE-2024-0408",
      "cwe": {
        "id": "CWE-158",
        "name": "Improper Neutralization of Null Byte or NUL Character"
      },
      "discovery_date": "2024-01-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2257689"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resource that needs to access that buffer, such as a GC, the XSELINUX code will try to use an object that was never labeled and crash because the SID is NULL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: SELinux unlabeled GLX PBuffer",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "X.org server does not run with root privileges in Red Hat Enterprise Linux 8 and 9; therefore, Red Hat Enterprise Linux 8 and 9 have been rated with Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
          "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-0408"
        },
        {
          "category": "external",
          "summary": "RHBZ#2257689",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257689"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0408",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-0408"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0408",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0408"
        }
      ],
      "release_date": "2024-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2169"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: SELinux unlabeled GLX PBuffer"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Olivier Fourdan"
          ]
        }
      ],
      "cve": "CVE-2024-0409",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2024-01-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2257690"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the X.Org server. The cursor code in both Xephyr and Xwayland uses the wrong type of private at creation. It uses the cursor bits type with the cursor as private, and when initiating the cursor, that overwrites the XSELINUX context.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: SELinux context corruption",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9; therefore, Red Hat Enterprise Linux 8 and 9 have been rated with Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
          "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-0409"
        },
        {
          "category": "external",
          "summary": "RHBZ#2257690",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257690"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0409",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-0409"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0409",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0409"
        }
      ],
      "release_date": "2024-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2169"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: SELinux context corruption"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jan-Niklas Sohn"
          ],
          "organization": "Trend Micro Zero Day Initiative"
        }
      ],
      "cve": "CVE-2024-21885",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2024-01-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2256540"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in X.Org server. In the XISendDeviceHierarchyEvent function, it is possible to exceed the allocated array length when certain new device IDs are added to the xXIHierarchyInfo struct. This can trigger a heap buffer overflow condition, which may lead to an application crash or remote code execution in SSH X11 forwarding environments.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
          "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-21885"
        },
        {
          "category": "external",
          "summary": "RHBZ#2256540",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256540"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21885",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-21885"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21885",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21885"
        }
      ],
      "release_date": "2024-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2169"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jan-Niklas Sohn"
          ],
          "organization": "Trend Micro Zero Day Initiative"
        }
      ],
      "cve": "CVE-2024-21886",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2024-01-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2256542"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap buffer overflow flaw was found in the DisableDevice function in the X.Org server. This issue may lead to an application crash or, in some circumstances, remote code execution in SSH X11 forwarding environments.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: heap buffer overflow in DisableDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
          "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
          "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
          "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-21886"
        },
        {
          "category": "external",
          "summary": "RHBZ#2256542",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256542"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21886",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-21886"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21886",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21886"
        }
      ],
      "release_date": "2024-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2169"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "AppStream-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "AppStream-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch",
            "CRB-9.4.0.GA:xorg-x11-server-0:1.20.11-24.el9.src",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-common-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debuginfo-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-debugsource-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.aarch64",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.i686",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.ppc64le",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.s390x",
            "CRB-9.4.0.GA:xorg-x11-server-devel-0:1.20.11-24.el9.x86_64",
            "CRB-9.4.0.GA:xorg-x11-server-source-0:1.20.11-24.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: heap buffer overflow in DisableDevice"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...