An update for xorg-x11-server is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-2163 Final 1.0 1.0 2022-12-30 Initial 2022-12-30 2022-12-30 openEuler SA Tool V1.0 2022-12-30 xorg-x11-server security update An update for xorg-x11-server is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. Xephyr is an X server which has been implemented as an ordinary X application. It runs in a window just like other X applications,but it is an X server itself in which you can run other software. It is a very useful tool for developers who wish to test their applications without running them on their real X server. Unlike Xnest, Xephyr renders to an X image rather than relaying the X protocol, and therefore supports the newer X extensions like Render and Composite. Security Fix(es): A vulnerability was found in X.Org. This security flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X se(CVE-2022-46342) A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.(CVE-2022-46344) A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. This issue does not affect systems where client and server use the same byte order.(CVE-2022-46340) A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.(CVE-2022-46341) A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.(CVE-2022-46343) A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.(CVE-2022-4283) An update for xorg-x11-server is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High xorg-x11-server https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2163 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-46342 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-46344 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-46340 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-46341 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-46343 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-4283 https://nvd.nist.gov/vuln/detail/CVE-2022-46342 https://nvd.nist.gov/vuln/detail/CVE-2022-46344 https://nvd.nist.gov/vuln/detail/CVE-2022-46340 https://nvd.nist.gov/vuln/detail/CVE-2022-46341 https://nvd.nist.gov/vuln/detail/CVE-2022-46343 https://nvd.nist.gov/vuln/detail/CVE-2022-4283 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS xorg-x11-server-devel-1.20.8-13.oe1.aarch64.rpm xorg-x11-server-Xephyr-1.20.8-13.oe1.aarch64.rpm xorg-x11-server-debuginfo-1.20.8-13.oe1.aarch64.rpm xorg-x11-server-debugsource-1.20.8-13.oe1.aarch64.rpm xorg-x11-server-1.20.8-13.oe1.aarch64.rpm xorg-x11-server-debuginfo-1.20.8-14.oe1.aarch64.rpm xorg-x11-server-debugsource-1.20.8-14.oe1.aarch64.rpm xorg-x11-server-1.20.8-14.oe1.aarch64.rpm xorg-x11-server-Xephyr-1.20.8-14.oe1.aarch64.rpm xorg-x11-server-devel-1.20.8-14.oe1.aarch64.rpm xorg-x11-server-Xvfb-1.20.11-13.oe2203.aarch64.rpm xorg-x11-server-debuginfo-1.20.11-13.oe2203.aarch64.rpm xorg-x11-server-devel-1.20.11-13.oe2203.aarch64.rpm xorg-x11-server-Xdmx-1.20.11-13.oe2203.aarch64.rpm xorg-x11-server-debugsource-1.20.11-13.oe2203.aarch64.rpm xorg-x11-server-Xnest-1.20.11-13.oe2203.aarch64.rpm xorg-x11-server-1.20.11-13.oe2203.aarch64.rpm xorg-x11-server-Xephyr-1.20.11-13.oe2203.aarch64.rpm xorg-x11-server-common-1.20.11-13.oe2203.aarch64.rpm xorg-x11-server-help-1.20.8-13.oe1.noarch.rpm xorg-x11-server-help-1.20.8-14.oe1.noarch.rpm xorg-x11-server-source-1.20.11-13.oe2203.noarch.rpm xorg-x11-server-help-1.20.11-13.oe2203.noarch.rpm xorg-x11-server-1.20.8-13.oe1.src.rpm xorg-x11-server-1.20.8-14.oe1.src.rpm xorg-x11-server-1.20.11-13.oe2203.src.rpm xorg-x11-server-devel-1.20.8-13.oe1.x86_64.rpm xorg-x11-server-debuginfo-1.20.8-13.oe1.x86_64.rpm xorg-x11-server-1.20.8-13.oe1.x86_64.rpm xorg-x11-server-Xephyr-1.20.8-13.oe1.x86_64.rpm xorg-x11-server-debugsource-1.20.8-13.oe1.x86_64.rpm xorg-x11-server-Xephyr-1.20.8-14.oe1.x86_64.rpm xorg-x11-server-debuginfo-1.20.8-14.oe1.x86_64.rpm xorg-x11-server-1.20.8-14.oe1.x86_64.rpm xorg-x11-server-debugsource-1.20.8-14.oe1.x86_64.rpm xorg-x11-server-devel-1.20.8-14.oe1.x86_64.rpm xorg-x11-server-Xephyr-1.20.11-13.oe2203.x86_64.rpm xorg-x11-server-Xvfb-1.20.11-13.oe2203.x86_64.rpm xorg-x11-server-debugsource-1.20.11-13.oe2203.x86_64.rpm xorg-x11-server-Xnest-1.20.11-13.oe2203.x86_64.rpm xorg-x11-server-common-1.20.11-13.oe2203.x86_64.rpm xorg-x11-server-debuginfo-1.20.11-13.oe2203.x86_64.rpm xorg-x11-server-devel-1.20.11-13.oe2203.x86_64.rpm xorg-x11-server-1.20.11-13.oe2203.x86_64.rpm xorg-x11-server-Xdmx-1.20.11-13.oe2203.x86_64.rpm A vulnerability was found in X.Org. This security flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X se 2022-12-30 CVE-2022-46342 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H xorg-x11-server security update 2022-12-30 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2163 A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. 2022-12-30 CVE-2022-46344 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H xorg-x11-server security update 2022-12-30 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2163 A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. This issue does not affect systems where client and server use the same byte order. 2022-12-30 CVE-2022-46340 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H xorg-x11-server security update 2022-12-30 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2163 A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. 2022-12-30 CVE-2022-46341 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H xorg-x11-server security update 2022-12-30 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2163 A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. 2022-12-30 CVE-2022-46343 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H xorg-x11-server security update 2022-12-30 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2163 A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. 2022-12-30 CVE-2022-4283 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H xorg-x11-server security update 2022-12-30 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2163