[SECURITY] Fedora 36 Update: xorg-x11-server-1.20.14-18.fc36

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-fb5022e741
2023-02-22 11:06:32.699855
--------------------------------------------------------------------------------

Name        : xorg-x11-server
Product     : Fedora 36
Version     : 1.20.14
Release     : 18.fc36
URL         : http://www.x.org
Summary     : X.Org X11 X server
Description :
X.Org X11 X server

--------------------------------------------------------------------------------
Update Information:

CVE-2023-0494: potential use-after-free in DeepCopyPointerClasses
--------------------------------------------------------------------------------
ChangeLog:

* Thu Feb  2 2023 Peter Hutterer <peter.hutterer@xxxxxxxxxx> - 1.20.14-18
- CVE-2023-0494: potential use-after-free
* Wed Feb  1 2023 Peter Hutterer <peter.hutterer@xxxxxxxxxx> - 1.20.14-17
- Updated conditional fedora statement
* Tue Jan 17 2023 Olivier Fourdan <ofourdan@xxxxxxxxxx> - 1.20.14-16
- Use the recommended way to apply conditional patches without
  conditionalizing the sources (for byte-swapped clients).
* Fri Jan 13 2023 Leif Liddy <leifliddy@xxxxxxxxxxxxxxxxx> 1.20.14-15
- Xorg server does not correctly select the DCP for the display
  without a quirk on Apple silicon machines (#2152414)
* Fri Jan 13 2023 Peter Hutterer <peter.hutterer@xxxxxxxxxx> - 1.20.14-14
- Disallow byte-swapped clients (#2159489)
* Wed Jan 11 2023 Olivier Fourdan <ofourdan@xxxxxxxxxx> - 1.20.14-13
- Rename boolean config value field from bool to boolean to fix drivers
  build failures due to a conflict with C++ and stdbool.h
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2167566 - CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2167566
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-fb5022e741' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux