====================================================================                   Red Hat Security Advisory

Synopsis:          Low: xorg-x11-server security and bug fix update
Advisory ID:       RHSA-2013:1620-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:1620.html
Issue date:        2013-11-21
CVE Names:         CVE-2013-1940 
====================================================================
1. Summary:

Updated xorg-x11-server packages that fix one security issue and several
bugs are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low 
security impact. Common Vulnerability Scoring System (CVSS) base scores, 
which give detailed severity ratings, are available for each 
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

X.Org is an open source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

A flaw was found in the way the X.org X11 server registered new hot plugged
devices. If a local user switched to a different session and plugged in a
new device, input from that device could become available in the previous
session, possibly leading to information disclosure. (CVE-2013-1940)

This issue was found by David Airlie and Peter Hutterer of Red Hat.

This update also fixes the following bugs:

* A previous upstream patch modified the Xephyr X server to be resizeable,
however, it did not enable the resize functionality by default. As a
consequence, X sandboxes were not resizeable on Red Hat Enterprise Linux
6.4 and later. This update enables the resize functionality by default so
that X sandboxes can now be resized as expected. (BZ#915202)

* In Red Hat Enterprise Linux 6, the X Security extension (XC-SECURITY)
has been disabled and replaced by X Access Control Extension (XACE).
However, XACE does not yet include functionality that was previously
available in XC-SECURITY. With this update, XC-SECURITY is enabled in the
xorg-x11-server spec file on Red Hat Enterprise Linux 6. (BZ#957298)

* Upstream code changes to extension initialization accidentally disabled
the GLX extension in Xvfb (the X virtual frame buffer), rendering headless
3D applications not functional. An upstream patch to this problem has been
backported so the GLX extension is enabled again, and applications relying
on this extension work as expected. (BZ#969538)

All xorg-x11-server users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

795858 - X server crashes with segfault at startup when using X font server
915202 - X-sandboxes are not resizeable
950438 - CVE-2013-1940 xorg-x11-server: Information disclosure due enabling events from hot-plug devices despite input from the device being momentarily disabled
1016854 - regression: Xorg -configure stopped working

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
xorg-x11-server-Xephyr-1.13.0-23.el6.i686.rpm
xorg-x11-server-Xorg-1.13.0-23.el6.i686.rpm
xorg-x11-server-common-1.13.0-23.el6.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm

x86_64:
xorg-x11-server-Xephyr-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-Xorg-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-common-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
xorg-x11-server-Xdmx-1.13.0-23.el6.i686.rpm
xorg-x11-server-Xnest-1.13.0-23.el6.i686.rpm
xorg-x11-server-Xvfb-1.13.0-23.el6.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm
xorg-x11-server-devel-1.13.0-23.el6.i686.rpm

noarch:
xorg-x11-server-source-1.13.0-23.el6.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-Xnest-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-Xvfb-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-devel-1.13.0-23.el6.i686.rpm
xorg-x11-server-devel-1.13.0-23.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

noarch:
xorg-x11-server-source-1.13.0-23.el6.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-Xephyr-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-Xnest-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-Xorg-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-Xvfb-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-common-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-devel-1.13.0-23.el6.i686.rpm
xorg-x11-server-devel-1.13.0-23.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
xorg-x11-server-Xephyr-1.13.0-23.el6.i686.rpm
xorg-x11-server-Xorg-1.13.0-23.el6.i686.rpm
xorg-x11-server-common-1.13.0-23.el6.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm

ppc64:
xorg-x11-server-Xephyr-1.13.0-23.el6.ppc64.rpm
xorg-x11-server-Xorg-1.13.0-23.el6.ppc64.rpm
xorg-x11-server-common-1.13.0-23.el6.ppc64.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.ppc64.rpm

s390x:
xorg-x11-server-Xephyr-1.13.0-23.el6.s390x.rpm
xorg-x11-server-common-1.13.0-23.el6.s390x.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.s390x.rpm

x86_64:
xorg-x11-server-Xephyr-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-Xorg-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-common-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
xorg-x11-server-Xdmx-1.13.0-23.el6.i686.rpm
xorg-x11-server-Xnest-1.13.0-23.el6.i686.rpm
xorg-x11-server-Xvfb-1.13.0-23.el6.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm
xorg-x11-server-devel-1.13.0-23.el6.i686.rpm

noarch:
xorg-x11-server-source-1.13.0-23.el6.noarch.rpm

ppc64:
xorg-x11-server-Xdmx-1.13.0-23.el6.ppc64.rpm
xorg-x11-server-Xnest-1.13.0-23.el6.ppc64.rpm
xorg-x11-server-Xvfb-1.13.0-23.el6.ppc64.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.ppc.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.ppc64.rpm
xorg-x11-server-devel-1.13.0-23.el6.ppc.rpm
xorg-x11-server-devel-1.13.0-23.el6.ppc64.rpm

s390x:
xorg-x11-server-Xdmx-1.13.0-23.el6.s390x.rpm
xorg-x11-server-Xnest-1.13.0-23.el6.s390x.rpm
xorg-x11-server-Xvfb-1.13.0-23.el6.s390x.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-Xnest-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-Xvfb-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-devel-1.13.0-23.el6.i686.rpm
xorg-x11-server-devel-1.13.0-23.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
xorg-x11-server-Xephyr-1.13.0-23.el6.i686.rpm
xorg-x11-server-Xorg-1.13.0-23.el6.i686.rpm
xorg-x11-server-common-1.13.0-23.el6.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm

x86_64:
xorg-x11-server-Xephyr-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-Xorg-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-common-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
xorg-x11-server-Xdmx-1.13.0-23.el6.i686.rpm
xorg-x11-server-Xnest-1.13.0-23.el6.i686.rpm
xorg-x11-server-Xvfb-1.13.0-23.el6.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm
xorg-x11-server-devel-1.13.0-23.el6.i686.rpm

noarch:
xorg-x11-server-source-1.13.0-23.el6.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-Xnest-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-Xvfb-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm
xorg-x11-server-debuginfo-1.13.0-23.el6.x86_64.rpm
xorg-x11-server-devel-1.13.0-23.el6.i686.rpm
xorg-x11-server-devel-1.13.0-23.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1940.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:1620-02: xorg-x11-server: Low Advisory

Updated xorg-x11-server packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6

Summary

X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
A flaw was found in the way the X.org X11 server registered new hot plugged devices. If a local user switched to a different session and plugged in a new device, input from that device could become available in the previous session, possibly leading to information disclosure. (CVE-2013-1940)
This issue was found by David Airlie and Peter Hutterer of Red Hat.
This update also fixes the following bugs:
* A previous upstream patch modified the Xephyr X server to be resizeable, however, it did not enable the resize functionality by default. As a consequence, X sandboxes were not resizeable on Red Hat Enterprise Linux 6.4 and later. This update enables the resize functionality by default so that X sandboxes can now be resized as expected. (BZ#915202)
* In Red Hat Enterprise Linux 6, the X Security extension (XC-SECURITY) has been disabled and replaced by X Access Control Extension (XACE). However, XACE does not yet include functionality that was previously available in XC-SECURITY. With this update, XC-SECURITY is enabled in the xorg-x11-server spec file on Red Hat Enterprise Linux 6. (BZ#957298)
* Upstream code changes to extension initialization accidentally disabled the GLX extension in Xvfb (the X virtual frame buffer), rendering headless 3D applications not functional. An upstream patch to this problem has been backported so the GLX extension is enabled again, and applications relying on this extension work as expected. (BZ#969538)
All xorg-x11-server users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-1940.html https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: xorg-x11-server-Xephyr-1.13.0-23.el6.i686.rpm xorg-x11-server-Xorg-1.13.0-23.el6.i686.rpm xorg-x11-server-common-1.13.0-23.el6.i686.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm
x86_64: xorg-x11-server-Xephyr-1.13.0-23.el6.x86_64.rpm xorg-x11-server-Xorg-1.13.0-23.el6.x86_64.rpm xorg-x11-server-common-1.13.0-23.el6.x86_64.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: xorg-x11-server-Xdmx-1.13.0-23.el6.i686.rpm xorg-x11-server-Xnest-1.13.0-23.el6.i686.rpm xorg-x11-server-Xvfb-1.13.0-23.el6.i686.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm xorg-x11-server-devel-1.13.0-23.el6.i686.rpm
noarch: xorg-x11-server-source-1.13.0-23.el6.noarch.rpm
x86_64: xorg-x11-server-Xdmx-1.13.0-23.el6.x86_64.rpm xorg-x11-server-Xnest-1.13.0-23.el6.x86_64.rpm xorg-x11-server-Xvfb-1.13.0-23.el6.x86_64.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.x86_64.rpm xorg-x11-server-devel-1.13.0-23.el6.i686.rpm xorg-x11-server-devel-1.13.0-23.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
noarch: xorg-x11-server-source-1.13.0-23.el6.noarch.rpm
x86_64: xorg-x11-server-Xdmx-1.13.0-23.el6.x86_64.rpm xorg-x11-server-Xephyr-1.13.0-23.el6.x86_64.rpm xorg-x11-server-Xnest-1.13.0-23.el6.x86_64.rpm xorg-x11-server-Xorg-1.13.0-23.el6.x86_64.rpm xorg-x11-server-Xvfb-1.13.0-23.el6.x86_64.rpm xorg-x11-server-common-1.13.0-23.el6.x86_64.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.x86_64.rpm xorg-x11-server-devel-1.13.0-23.el6.i686.rpm xorg-x11-server-devel-1.13.0-23.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: xorg-x11-server-Xephyr-1.13.0-23.el6.i686.rpm xorg-x11-server-Xorg-1.13.0-23.el6.i686.rpm xorg-x11-server-common-1.13.0-23.el6.i686.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm
ppc64: xorg-x11-server-Xephyr-1.13.0-23.el6.ppc64.rpm xorg-x11-server-Xorg-1.13.0-23.el6.ppc64.rpm xorg-x11-server-common-1.13.0-23.el6.ppc64.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.ppc64.rpm
s390x: xorg-x11-server-Xephyr-1.13.0-23.el6.s390x.rpm xorg-x11-server-common-1.13.0-23.el6.s390x.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.s390x.rpm
x86_64: xorg-x11-server-Xephyr-1.13.0-23.el6.x86_64.rpm xorg-x11-server-Xorg-1.13.0-23.el6.x86_64.rpm xorg-x11-server-common-1.13.0-23.el6.x86_64.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: xorg-x11-server-Xdmx-1.13.0-23.el6.i686.rpm xorg-x11-server-Xnest-1.13.0-23.el6.i686.rpm xorg-x11-server-Xvfb-1.13.0-23.el6.i686.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm xorg-x11-server-devel-1.13.0-23.el6.i686.rpm
noarch: xorg-x11-server-source-1.13.0-23.el6.noarch.rpm
ppc64: xorg-x11-server-Xdmx-1.13.0-23.el6.ppc64.rpm xorg-x11-server-Xnest-1.13.0-23.el6.ppc64.rpm xorg-x11-server-Xvfb-1.13.0-23.el6.ppc64.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.ppc.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.ppc64.rpm xorg-x11-server-devel-1.13.0-23.el6.ppc.rpm xorg-x11-server-devel-1.13.0-23.el6.ppc64.rpm
s390x: xorg-x11-server-Xdmx-1.13.0-23.el6.s390x.rpm xorg-x11-server-Xnest-1.13.0-23.el6.s390x.rpm xorg-x11-server-Xvfb-1.13.0-23.el6.s390x.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.s390x.rpm
x86_64: xorg-x11-server-Xdmx-1.13.0-23.el6.x86_64.rpm xorg-x11-server-Xnest-1.13.0-23.el6.x86_64.rpm xorg-x11-server-Xvfb-1.13.0-23.el6.x86_64.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.x86_64.rpm xorg-x11-server-devel-1.13.0-23.el6.i686.rpm xorg-x11-server-devel-1.13.0-23.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: xorg-x11-server-Xephyr-1.13.0-23.el6.i686.rpm xorg-x11-server-Xorg-1.13.0-23.el6.i686.rpm xorg-x11-server-common-1.13.0-23.el6.i686.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm
x86_64: xorg-x11-server-Xephyr-1.13.0-23.el6.x86_64.rpm xorg-x11-server-Xorg-1.13.0-23.el6.x86_64.rpm xorg-x11-server-common-1.13.0-23.el6.x86_64.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: xorg-x11-server-Xdmx-1.13.0-23.el6.i686.rpm xorg-x11-server-Xnest-1.13.0-23.el6.i686.rpm xorg-x11-server-Xvfb-1.13.0-23.el6.i686.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm xorg-x11-server-devel-1.13.0-23.el6.i686.rpm
noarch: xorg-x11-server-source-1.13.0-23.el6.noarch.rpm
x86_64: xorg-x11-server-Xdmx-1.13.0-23.el6.x86_64.rpm xorg-x11-server-Xnest-1.13.0-23.el6.x86_64.rpm xorg-x11-server-Xvfb-1.13.0-23.el6.x86_64.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.i686.rpm xorg-x11-server-debuginfo-1.13.0-23.el6.x86_64.rpm xorg-x11-server-devel-1.13.0-23.el6.i686.rpm xorg-x11-server-devel-1.13.0-23.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:1620-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:1620.html
Issued Date: : 2013-11-21
CVE Names: CVE-2013-1940

Topic

Updated xorg-x11-server packages that fix one security issue and severalbugs are now available for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64


Bugs Fixed

795858 - X server crashes with segfault at startup when using X font server

915202 - X-sandboxes are not resizeable

950438 - CVE-2013-1940 xorg-x11-server: Information disclosure due enabling events from hot-plug devices despite input from the device being momentarily disabled

1016854 - regression: Xorg -configure stopped working


Related News