[RHSA-2015:0797-01] Moderate: xorg-x11-server security update

bugzilla at redhat.com bugzilla at redhat.com
Fri Apr 10 06:16:05 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: xorg-x11-server security update
Advisory ID:       RHSA-2015:0797-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0797.html
Issue date:        2015-04-10
CVE Names:         CVE-2015-0255 
=====================================================================

1. Summary:

Updated xorg-x11-server packages that fix one security issue are now
available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

X.Org is an open source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

A buffer over-read flaw was found in the way the X.Org server handled
XkbGetGeometry requests. A malicious, authorized client could use this flaw
to disclose portions of the X.Org server memory, or cause the X.Org server
to crash using a specially crafted XkbGetGeometry request. (CVE-2015-0255)

This issue was discovered by Olivier Fourdan of Red Hat.

All xorg-x11-server users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1189062 - CVE-2015-0255 xorg-x11-server: information leak in the XkbSetGeometry request of X servers

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
xorg-x11-server-1.15.0-26.el6_6.src.rpm

i386:
xorg-x11-server-Xephyr-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-Xorg-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-common-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.i686.rpm

x86_64:
xorg-x11-server-Xephyr-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-Xorg-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-common-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
xorg-x11-server-Xdmx-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-Xnest-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-Xvfb-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-devel-1.15.0-26.el6_6.i686.rpm

noarch:
xorg-x11-server-source-1.15.0-26.el6_6.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-Xnest-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-Xvfb-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-devel-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-devel-1.15.0-26.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
xorg-x11-server-1.15.0-26.el6_6.src.rpm

noarch:
xorg-x11-server-source-1.15.0-26.el6_6.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-Xephyr-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-Xnest-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-Xorg-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-Xvfb-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-common-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-devel-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-devel-1.15.0-26.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
xorg-x11-server-1.15.0-26.el6_6.src.rpm

i386:
xorg-x11-server-Xephyr-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-Xorg-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-common-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.i686.rpm

ppc64:
xorg-x11-server-Xephyr-1.15.0-26.el6_6.ppc64.rpm
xorg-x11-server-Xorg-1.15.0-26.el6_6.ppc64.rpm
xorg-x11-server-common-1.15.0-26.el6_6.ppc64.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.ppc64.rpm

s390x:
xorg-x11-server-Xephyr-1.15.0-26.el6_6.s390x.rpm
xorg-x11-server-common-1.15.0-26.el6_6.s390x.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.s390x.rpm

x86_64:
xorg-x11-server-Xephyr-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-Xorg-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-common-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
xorg-x11-server-Xdmx-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-Xnest-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-Xvfb-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-devel-1.15.0-26.el6_6.i686.rpm

noarch:
xorg-x11-server-source-1.15.0-26.el6_6.noarch.rpm

ppc64:
xorg-x11-server-Xdmx-1.15.0-26.el6_6.ppc64.rpm
xorg-x11-server-Xnest-1.15.0-26.el6_6.ppc64.rpm
xorg-x11-server-Xvfb-1.15.0-26.el6_6.ppc64.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.ppc.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.ppc64.rpm
xorg-x11-server-devel-1.15.0-26.el6_6.ppc.rpm
xorg-x11-server-devel-1.15.0-26.el6_6.ppc64.rpm

s390x:
xorg-x11-server-Xdmx-1.15.0-26.el6_6.s390x.rpm
xorg-x11-server-Xnest-1.15.0-26.el6_6.s390x.rpm
xorg-x11-server-Xvfb-1.15.0-26.el6_6.s390x.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-Xnest-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-Xvfb-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-devel-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-devel-1.15.0-26.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
xorg-x11-server-1.15.0-26.el6_6.src.rpm

i386:
xorg-x11-server-Xephyr-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-Xorg-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-common-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.i686.rpm

x86_64:
xorg-x11-server-Xephyr-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-Xorg-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-common-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
xorg-x11-server-Xdmx-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-Xnest-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-Xvfb-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-devel-1.15.0-26.el6_6.i686.rpm

noarch:
xorg-x11-server-source-1.15.0-26.el6_6.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-Xnest-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-Xvfb-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-debuginfo-1.15.0-26.el6_6.x86_64.rpm
xorg-x11-server-devel-1.15.0-26.el6_6.i686.rpm
xorg-x11-server-devel-1.15.0-26.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
xorg-x11-server-1.15.0-33.el7_1.src.rpm

x86_64:
xorg-x11-server-Xephyr-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-Xorg-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-common-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-33.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
xorg-x11-server-source-1.15.0-33.el7_1.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-Xnest-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-Xvfb-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-33.el7_1.i686.rpm
xorg-x11-server-debuginfo-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-devel-1.15.0-33.el7_1.i686.rpm
xorg-x11-server-devel-1.15.0-33.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xorg-x11-server-1.15.0-33.el7_1.src.rpm

noarch:
xorg-x11-server-source-1.15.0-33.el7_1.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-Xephyr-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-Xnest-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-Xorg-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-Xvfb-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-common-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-33.el7_1.i686.rpm
xorg-x11-server-debuginfo-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-devel-1.15.0-33.el7_1.i686.rpm
xorg-x11-server-devel-1.15.0-33.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
xorg-x11-server-1.15.0-33.el7_1.src.rpm

ppc64:
xorg-x11-server-Xephyr-1.15.0-33.el7_1.ppc64.rpm
xorg-x11-server-Xorg-1.15.0-33.el7_1.ppc64.rpm
xorg-x11-server-common-1.15.0-33.el7_1.ppc64.rpm
xorg-x11-server-debuginfo-1.15.0-33.el7_1.ppc64.rpm

s390x:
xorg-x11-server-Xephyr-1.15.0-33.el7_1.s390x.rpm
xorg-x11-server-common-1.15.0-33.el7_1.s390x.rpm
xorg-x11-server-debuginfo-1.15.0-33.el7_1.s390x.rpm

x86_64:
xorg-x11-server-Xephyr-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-Xorg-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-common-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-33.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
xorg-x11-server-1.15.0-33.ael7b_1.src.rpm

ppc64le:
xorg-x11-server-Xephyr-1.15.0-33.ael7b_1.ppc64le.rpm
xorg-x11-server-Xorg-1.15.0-33.ael7b_1.ppc64le.rpm
xorg-x11-server-common-1.15.0-33.ael7b_1.ppc64le.rpm
xorg-x11-server-debuginfo-1.15.0-33.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
xorg-x11-server-source-1.15.0-33.el7_1.noarch.rpm

ppc64:
xorg-x11-server-Xdmx-1.15.0-33.el7_1.ppc64.rpm
xorg-x11-server-Xnest-1.15.0-33.el7_1.ppc64.rpm
xorg-x11-server-Xvfb-1.15.0-33.el7_1.ppc64.rpm
xorg-x11-server-debuginfo-1.15.0-33.el7_1.ppc.rpm
xorg-x11-server-debuginfo-1.15.0-33.el7_1.ppc64.rpm
xorg-x11-server-devel-1.15.0-33.el7_1.ppc.rpm
xorg-x11-server-devel-1.15.0-33.el7_1.ppc64.rpm

s390x:
xorg-x11-server-Xdmx-1.15.0-33.el7_1.s390x.rpm
xorg-x11-server-Xnest-1.15.0-33.el7_1.s390x.rpm
xorg-x11-server-Xvfb-1.15.0-33.el7_1.s390x.rpm
xorg-x11-server-debuginfo-1.15.0-33.el7_1.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-Xnest-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-Xvfb-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-33.el7_1.i686.rpm
xorg-x11-server-debuginfo-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-devel-1.15.0-33.el7_1.i686.rpm
xorg-x11-server-devel-1.15.0-33.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
xorg-x11-server-source-1.15.0-33.ael7b_1.noarch.rpm

ppc64le:
xorg-x11-server-Xdmx-1.15.0-33.ael7b_1.ppc64le.rpm
xorg-x11-server-Xnest-1.15.0-33.ael7b_1.ppc64le.rpm
xorg-x11-server-Xvfb-1.15.0-33.ael7b_1.ppc64le.rpm
xorg-x11-server-debuginfo-1.15.0-33.ael7b_1.ppc64le.rpm
xorg-x11-server-devel-1.15.0-33.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
xorg-x11-server-1.15.0-33.el7_1.src.rpm

x86_64:
xorg-x11-server-Xephyr-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-Xorg-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-common-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-33.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
xorg-x11-server-source-1.15.0-33.el7_1.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-Xnest-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-Xvfb-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-debuginfo-1.15.0-33.el7_1.i686.rpm
xorg-x11-server-debuginfo-1.15.0-33.el7_1.x86_64.rpm
xorg-x11-server-devel-1.15.0-33.el7_1.i686.rpm
xorg-x11-server-devel-1.15.0-33.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0255
https://access.redhat.com/security/updates/classification/#moderate
http://www.x.org/wiki/Development/Security/Advisory-2015-02-10/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVJ2paXlSAg2UNWIIRAsnHAKDE4vIxbqtxNAEZ1WcCMqdvAaSPdgCeJdu/
/Mx61KJLnaslsGDB2kbYnLA=
=aYLQ
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list