Fedora Linux 8716 Published by

A xorg-x11-server security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: xorg-x11-server-1.20.14-7.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-6807c29d58
2022-07-15 01:15:23.605206
--------------------------------------------------------------------------------

Name : xorg-x11-server
Product : Fedora 36
Version : 1.20.14
Release : 7.fc36
URL :   http://www.x.org
Summary : X.Org X11 X server
Description :
X.Org X11 X server

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2022-2319/ZDI-CAN-16062, CVE-2022-2320/ZDI-CAN-16070
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul 12 2022 Olivier Fourdan - 1.20.14-7
- Fix CVE-2022-2319/ZDI-CAN-16062, CVE-2022-2320/ZDI-CAN-16070
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2106671 - CVE-2022-2319 xorg-x11-server: X.Org Server ProcXkbSetGeometry Out-Of-Bounds Access
  https://bugzilla.redhat.com/show_bug.cgi?id=2106671
[ 2 ] Bug #2106683 - CVE-2022-2320 xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension
  https://bugzilla.redhat.com/show_bug.cgi?id=2106683
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-6807c29d58' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________