====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: xorg-x11-server security update
Advisory ID:       RHSA-2011:1359-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:1359.html
Issue date:        2011-10-06
CVE Names:         CVE-2010-4818 CVE-2010-4819 
====================================================================
1. Summary:

Updated xorg-x11-server packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

X.Org is an open source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Multiple input sanitization flaws were found in the X.Org GLX (OpenGL
extension to the X Window System) extension. A malicious, authorized client
could use these flaws to crash the X.Org server or, potentially, execute
arbitrary code with root privileges. (CVE-2010-4818)

An input sanitization flaw was found in the X.Org Render extension. A
malicious, authorized client could use this flaw to leak arbitrary memory
from the X.Org server process, or possibly crash the X.Org server.
(CVE-2010-4819)

Users of xorg-x11-server should upgrade to these updated packages, which
contain backported patches to resolve these issues. All running X.Org
server instances must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

740954 - CVE-2010-4818 X.org: multiple GLX input sanitization flaws
740961 - CVE-2010-4819 X.org: ProcRenderAddGlyphs input sanitization flaw

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
xorg-x11-server-Xdmx-1.1.1-48.76.el5_7.5.i386.rpm
xorg-x11-server-Xephyr-1.1.1-48.76.el5_7.5.i386.rpm
xorg-x11-server-Xnest-1.1.1-48.76.el5_7.5.i386.rpm
xorg-x11-server-Xorg-1.1.1-48.76.el5_7.5.i386.rpm
xorg-x11-server-Xvfb-1.1.1-48.76.el5_7.5.i386.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.76.el5_7.5.i386.rpm
xorg-x11-server-debuginfo-1.1.1-48.76.el5_7.5.i386.rpm

x86_64:
xorg-x11-server-Xdmx-1.1.1-48.76.el5_7.5.x86_64.rpm
xorg-x11-server-Xephyr-1.1.1-48.76.el5_7.5.x86_64.rpm
xorg-x11-server-Xnest-1.1.1-48.76.el5_7.5.x86_64.rpm
xorg-x11-server-Xorg-1.1.1-48.76.el5_7.5.x86_64.rpm
xorg-x11-server-Xvfb-1.1.1-48.76.el5_7.5.x86_64.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.76.el5_7.5.x86_64.rpm
xorg-x11-server-debuginfo-1.1.1-48.76.el5_7.5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
xorg-x11-server-debuginfo-1.1.1-48.76.el5_7.5.i386.rpm
xorg-x11-server-sdk-1.1.1-48.76.el5_7.5.i386.rpm

x86_64:
xorg-x11-server-debuginfo-1.1.1-48.76.el5_7.5.x86_64.rpm
xorg-x11-server-sdk-1.1.1-48.76.el5_7.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
xorg-x11-server-Xdmx-1.1.1-48.76.el5_7.5.i386.rpm
xorg-x11-server-Xephyr-1.1.1-48.76.el5_7.5.i386.rpm
xorg-x11-server-Xnest-1.1.1-48.76.el5_7.5.i386.rpm
xorg-x11-server-Xorg-1.1.1-48.76.el5_7.5.i386.rpm
xorg-x11-server-Xvfb-1.1.1-48.76.el5_7.5.i386.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.76.el5_7.5.i386.rpm
xorg-x11-server-debuginfo-1.1.1-48.76.el5_7.5.i386.rpm
xorg-x11-server-sdk-1.1.1-48.76.el5_7.5.i386.rpm

ia64:
xorg-x11-server-Xdmx-1.1.1-48.76.el5_7.5.ia64.rpm
xorg-x11-server-Xephyr-1.1.1-48.76.el5_7.5.ia64.rpm
xorg-x11-server-Xnest-1.1.1-48.76.el5_7.5.ia64.rpm
xorg-x11-server-Xorg-1.1.1-48.76.el5_7.5.ia64.rpm
xorg-x11-server-Xvfb-1.1.1-48.76.el5_7.5.ia64.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.76.el5_7.5.ia64.rpm
xorg-x11-server-debuginfo-1.1.1-48.76.el5_7.5.ia64.rpm
xorg-x11-server-sdk-1.1.1-48.76.el5_7.5.ia64.rpm

ppc:
xorg-x11-server-Xdmx-1.1.1-48.76.el5_7.5.ppc.rpm
xorg-x11-server-Xephyr-1.1.1-48.76.el5_7.5.ppc.rpm
xorg-x11-server-Xnest-1.1.1-48.76.el5_7.5.ppc.rpm
xorg-x11-server-Xorg-1.1.1-48.76.el5_7.5.ppc.rpm
xorg-x11-server-Xvfb-1.1.1-48.76.el5_7.5.ppc.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.76.el5_7.5.ppc.rpm
xorg-x11-server-debuginfo-1.1.1-48.76.el5_7.5.ppc.rpm
xorg-x11-server-sdk-1.1.1-48.76.el5_7.5.ppc.rpm

s390x:
xorg-x11-server-Xephyr-1.1.1-48.76.el5_7.5.s390x.rpm
xorg-x11-server-Xnest-1.1.1-48.76.el5_7.5.s390x.rpm
xorg-x11-server-Xvfb-1.1.1-48.76.el5_7.5.s390x.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.76.el5_7.5.s390x.rpm
xorg-x11-server-debuginfo-1.1.1-48.76.el5_7.5.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.1.1-48.76.el5_7.5.x86_64.rpm
xorg-x11-server-Xephyr-1.1.1-48.76.el5_7.5.x86_64.rpm
xorg-x11-server-Xnest-1.1.1-48.76.el5_7.5.x86_64.rpm
xorg-x11-server-Xorg-1.1.1-48.76.el5_7.5.x86_64.rpm
xorg-x11-server-Xvfb-1.1.1-48.76.el5_7.5.x86_64.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.76.el5_7.5.x86_64.rpm
xorg-x11-server-debuginfo-1.1.1-48.76.el5_7.5.x86_64.rpm
xorg-x11-server-sdk-1.1.1-48.76.el5_7.5.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
xorg-x11-server-Xephyr-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-Xorg-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-common-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm

x86_64:
xorg-x11-server-Xephyr-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-Xorg-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-common-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
xorg-x11-server-Xdmx-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-Xnest-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-Xvfb-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-devel-1.7.7-29.el6_1.2.i686.rpm

noarch:
xorg-x11-server-source-1.7.7-29.el6_1.2.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-Xnest-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-Xvfb-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-devel-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-devel-1.7.7-29.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

noarch:
xorg-x11-server-source-1.7.7-29.el6_1.2.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-Xephyr-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-Xnest-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-Xorg-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-Xvfb-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-common-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-devel-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-devel-1.7.7-29.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
xorg-x11-server-Xephyr-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-Xorg-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-common-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm

ppc64:
xorg-x11-server-Xephyr-1.7.7-29.el6_1.2.ppc64.rpm
xorg-x11-server-Xorg-1.7.7-29.el6_1.2.ppc64.rpm
xorg-x11-server-common-1.7.7-29.el6_1.2.ppc64.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.ppc64.rpm

s390x:
xorg-x11-server-Xephyr-1.7.7-29.el6_1.2.s390x.rpm
xorg-x11-server-common-1.7.7-29.el6_1.2.s390x.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.s390x.rpm

x86_64:
xorg-x11-server-Xephyr-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-Xorg-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-common-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
xorg-x11-server-Xdmx-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-Xnest-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-Xvfb-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-devel-1.7.7-29.el6_1.2.i686.rpm

noarch:
xorg-x11-server-source-1.7.7-29.el6_1.2.noarch.rpm

ppc64:
xorg-x11-server-Xdmx-1.7.7-29.el6_1.2.ppc64.rpm
xorg-x11-server-Xnest-1.7.7-29.el6_1.2.ppc64.rpm
xorg-x11-server-Xvfb-1.7.7-29.el6_1.2.ppc64.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.ppc.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.ppc64.rpm
xorg-x11-server-devel-1.7.7-29.el6_1.2.ppc.rpm
xorg-x11-server-devel-1.7.7-29.el6_1.2.ppc64.rpm

s390x:
xorg-x11-server-Xdmx-1.7.7-29.el6_1.2.s390x.rpm
xorg-x11-server-Xnest-1.7.7-29.el6_1.2.s390x.rpm
xorg-x11-server-Xvfb-1.7.7-29.el6_1.2.s390x.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-Xnest-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-Xvfb-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-devel-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-devel-1.7.7-29.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
xorg-x11-server-Xephyr-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-Xorg-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-common-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm

x86_64:
xorg-x11-server-Xephyr-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-Xorg-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-common-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
xorg-x11-server-Xdmx-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-Xnest-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-Xvfb-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-devel-1.7.7-29.el6_1.2.i686.rpm

noarch:
xorg-x11-server-source-1.7.7-29.el6_1.2.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-Xnest-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-Xvfb-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.x86_64.rpm
xorg-x11-server-devel-1.7.7-29.el6_1.2.i686.rpm
xorg-x11-server-devel-1.7.7-29.el6_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4818.html
https://www.redhat.com/security/data/cve/CVE-2010-4819.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:1359-01: xorg-x11-server: Moderate Advisory

Updated xorg-x11-server packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6

Summary

X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Multiple input sanitization flaws were found in the X.Org GLX (OpenGL extension to the X Window System) extension. A malicious, authorized client could use these flaws to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2010-4818)
An input sanitization flaw was found in the X.Org Render extension. A malicious, authorized client could use this flaw to leak arbitrary memory from the X.Org server process, or possibly crash the X.Org server. (CVE-2010-4819)
Users of xorg-x11-server should upgrade to these updated packages, which contain backported patches to resolve these issues. All running X.Org server instances must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2010-4818.html https://www.redhat.com/security/data/cve/CVE-2010-4819.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: xorg-x11-server-Xdmx-1.1.1-48.76.el5_7.5.i386.rpm xorg-x11-server-Xephyr-1.1.1-48.76.el5_7.5.i386.rpm xorg-x11-server-Xnest-1.1.1-48.76.el5_7.5.i386.rpm xorg-x11-server-Xorg-1.1.1-48.76.el5_7.5.i386.rpm xorg-x11-server-Xvfb-1.1.1-48.76.el5_7.5.i386.rpm xorg-x11-server-Xvnc-source-1.1.1-48.76.el5_7.5.i386.rpm xorg-x11-server-debuginfo-1.1.1-48.76.el5_7.5.i386.rpm
x86_64: xorg-x11-server-Xdmx-1.1.1-48.76.el5_7.5.x86_64.rpm xorg-x11-server-Xephyr-1.1.1-48.76.el5_7.5.x86_64.rpm xorg-x11-server-Xnest-1.1.1-48.76.el5_7.5.x86_64.rpm xorg-x11-server-Xorg-1.1.1-48.76.el5_7.5.x86_64.rpm xorg-x11-server-Xvfb-1.1.1-48.76.el5_7.5.x86_64.rpm xorg-x11-server-Xvnc-source-1.1.1-48.76.el5_7.5.x86_64.rpm xorg-x11-server-debuginfo-1.1.1-48.76.el5_7.5.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: xorg-x11-server-debuginfo-1.1.1-48.76.el5_7.5.i386.rpm xorg-x11-server-sdk-1.1.1-48.76.el5_7.5.i386.rpm
x86_64: xorg-x11-server-debuginfo-1.1.1-48.76.el5_7.5.x86_64.rpm xorg-x11-server-sdk-1.1.1-48.76.el5_7.5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: xorg-x11-server-Xdmx-1.1.1-48.76.el5_7.5.i386.rpm xorg-x11-server-Xephyr-1.1.1-48.76.el5_7.5.i386.rpm xorg-x11-server-Xnest-1.1.1-48.76.el5_7.5.i386.rpm xorg-x11-server-Xorg-1.1.1-48.76.el5_7.5.i386.rpm xorg-x11-server-Xvfb-1.1.1-48.76.el5_7.5.i386.rpm xorg-x11-server-Xvnc-source-1.1.1-48.76.el5_7.5.i386.rpm xorg-x11-server-debuginfo-1.1.1-48.76.el5_7.5.i386.rpm xorg-x11-server-sdk-1.1.1-48.76.el5_7.5.i386.rpm
ia64: xorg-x11-server-Xdmx-1.1.1-48.76.el5_7.5.ia64.rpm xorg-x11-server-Xephyr-1.1.1-48.76.el5_7.5.ia64.rpm xorg-x11-server-Xnest-1.1.1-48.76.el5_7.5.ia64.rpm xorg-x11-server-Xorg-1.1.1-48.76.el5_7.5.ia64.rpm xorg-x11-server-Xvfb-1.1.1-48.76.el5_7.5.ia64.rpm xorg-x11-server-Xvnc-source-1.1.1-48.76.el5_7.5.ia64.rpm xorg-x11-server-debuginfo-1.1.1-48.76.el5_7.5.ia64.rpm xorg-x11-server-sdk-1.1.1-48.76.el5_7.5.ia64.rpm
ppc: xorg-x11-server-Xdmx-1.1.1-48.76.el5_7.5.ppc.rpm xorg-x11-server-Xephyr-1.1.1-48.76.el5_7.5.ppc.rpm xorg-x11-server-Xnest-1.1.1-48.76.el5_7.5.ppc.rpm xorg-x11-server-Xorg-1.1.1-48.76.el5_7.5.ppc.rpm xorg-x11-server-Xvfb-1.1.1-48.76.el5_7.5.ppc.rpm xorg-x11-server-Xvnc-source-1.1.1-48.76.el5_7.5.ppc.rpm xorg-x11-server-debuginfo-1.1.1-48.76.el5_7.5.ppc.rpm xorg-x11-server-sdk-1.1.1-48.76.el5_7.5.ppc.rpm
s390x: xorg-x11-server-Xephyr-1.1.1-48.76.el5_7.5.s390x.rpm xorg-x11-server-Xnest-1.1.1-48.76.el5_7.5.s390x.rpm xorg-x11-server-Xvfb-1.1.1-48.76.el5_7.5.s390x.rpm xorg-x11-server-Xvnc-source-1.1.1-48.76.el5_7.5.s390x.rpm xorg-x11-server-debuginfo-1.1.1-48.76.el5_7.5.s390x.rpm
x86_64: xorg-x11-server-Xdmx-1.1.1-48.76.el5_7.5.x86_64.rpm xorg-x11-server-Xephyr-1.1.1-48.76.el5_7.5.x86_64.rpm xorg-x11-server-Xnest-1.1.1-48.76.el5_7.5.x86_64.rpm xorg-x11-server-Xorg-1.1.1-48.76.el5_7.5.x86_64.rpm xorg-x11-server-Xvfb-1.1.1-48.76.el5_7.5.x86_64.rpm xorg-x11-server-Xvnc-source-1.1.1-48.76.el5_7.5.x86_64.rpm xorg-x11-server-debuginfo-1.1.1-48.76.el5_7.5.x86_64.rpm xorg-x11-server-sdk-1.1.1-48.76.el5_7.5.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: xorg-x11-server-Xephyr-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-Xorg-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-common-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm
x86_64: xorg-x11-server-Xephyr-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-Xorg-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-common-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: xorg-x11-server-Xdmx-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-Xnest-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-Xvfb-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-devel-1.7.7-29.el6_1.2.i686.rpm
noarch: xorg-x11-server-source-1.7.7-29.el6_1.2.noarch.rpm
x86_64: xorg-x11-server-Xdmx-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-Xnest-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-Xvfb-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-devel-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-devel-1.7.7-29.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
noarch: xorg-x11-server-source-1.7.7-29.el6_1.2.noarch.rpm
x86_64: xorg-x11-server-Xdmx-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-Xephyr-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-Xnest-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-Xorg-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-Xvfb-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-common-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-devel-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-devel-1.7.7-29.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: xorg-x11-server-Xephyr-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-Xorg-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-common-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm
ppc64: xorg-x11-server-Xephyr-1.7.7-29.el6_1.2.ppc64.rpm xorg-x11-server-Xorg-1.7.7-29.el6_1.2.ppc64.rpm xorg-x11-server-common-1.7.7-29.el6_1.2.ppc64.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.ppc64.rpm
s390x: xorg-x11-server-Xephyr-1.7.7-29.el6_1.2.s390x.rpm xorg-x11-server-common-1.7.7-29.el6_1.2.s390x.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.s390x.rpm
x86_64: xorg-x11-server-Xephyr-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-Xorg-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-common-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: xorg-x11-server-Xdmx-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-Xnest-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-Xvfb-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-devel-1.7.7-29.el6_1.2.i686.rpm
noarch: xorg-x11-server-source-1.7.7-29.el6_1.2.noarch.rpm
ppc64: xorg-x11-server-Xdmx-1.7.7-29.el6_1.2.ppc64.rpm xorg-x11-server-Xnest-1.7.7-29.el6_1.2.ppc64.rpm xorg-x11-server-Xvfb-1.7.7-29.el6_1.2.ppc64.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.ppc.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.ppc64.rpm xorg-x11-server-devel-1.7.7-29.el6_1.2.ppc.rpm xorg-x11-server-devel-1.7.7-29.el6_1.2.ppc64.rpm
s390x: xorg-x11-server-Xdmx-1.7.7-29.el6_1.2.s390x.rpm xorg-x11-server-Xnest-1.7.7-29.el6_1.2.s390x.rpm xorg-x11-server-Xvfb-1.7.7-29.el6_1.2.s390x.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.s390x.rpm
x86_64: xorg-x11-server-Xdmx-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-Xnest-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-Xvfb-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-devel-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-devel-1.7.7-29.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: xorg-x11-server-Xephyr-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-Xorg-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-common-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm
x86_64: xorg-x11-server-Xephyr-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-Xorg-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-common-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: xorg-x11-server-Xdmx-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-Xnest-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-Xvfb-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-devel-1.7.7-29.el6_1.2.i686.rpm
noarch: xorg-x11-server-source-1.7.7-29.el6_1.2.noarch.rpm
x86_64: xorg-x11-server-Xdmx-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-Xnest-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-Xvfb-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-debuginfo-1.7.7-29.el6_1.2.x86_64.rpm xorg-x11-server-devel-1.7.7-29.el6_1.2.i686.rpm xorg-x11-server-devel-1.7.7-29.el6_1.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:1359-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:1359.html
Issued Date: : 2011-10-06
CVE Names: CVE-2010-4818 CVE-2010-4819

Topic

Updated xorg-x11-server packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64


Bugs Fixed

740954 - CVE-2010-4818 X.org: multiple GLX input sanitization flaws

740961 - CVE-2010-4819 X.org: ProcRenderAddGlyphs input sanitization flaw


Related News