Home / mailingsPDF  

[RHSA-2020:4953-01] Important: xorg-x11-server security update

Posted on 05 November 2020
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: xorg-x11-server security update
Advisory ID: RHSA-2020:4953-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4953
Issue date: 2020-11-05
Cross references: RHSA-2020:65429-03
CVE Names: CVE-2020-14345 CVE-2020-14346 CVE-2020-14361
CVE-2020-14362
=====================================================================
1. Summary:

An update for xorg-x11-server is now available for Red Hat Enterprise Linux
6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

X.Org is an open-source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Security Fix(es):

* xorg-x11-server: Out-of-bounds access in XkbSetNames function
(CVE-2020-14345)

* xorg-x11-server: Integer underflow in the X input extension protocol
(CVE-2020-14346)

* xorg-x11-server: XkbSelectEvents integer underflow privilege escalation
vulnerability (CVE-2020-14361)

* xorg-x11-server: XRecordRegisterClients integer underflow privilege
escalation vulnerability (CVE-2020-14362)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1862241 - CVE-2020-14345 xorg-x11-server: Out-of-bounds access in XkbSetNames function
1862246 - CVE-2020-14346 xorg-x11-server: Integer underflow in the X input extension protocol
1869142 - CVE-2020-14361 xorg-x11-server: XkbSelectEvents integer underflow privilege escalation vulnerability
1869144 - CVE-2020-14362 xorg-x11-server: XRecordRegisterClients integer underflow privilege escalation vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
xorg-x11-server-1.17.4-18.el6_10.src.rpm

i386:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-common-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm

x86_64:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm

noarch:
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
xorg-x11-server-1.17.4-18.el6_10.src.rpm

noarch:
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
xorg-x11-server-1.17.4-18.el6_10.src.rpm

i386:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-common-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm

ppc64:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-common-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.ppc64.rpm

s390x:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.s390x.rpm
xorg-x11-server-common-1.17.4-18.el6_10.s390x.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.s390x.rpm

x86_64:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm

noarch:
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm

ppc64:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.ppc.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.ppc.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.ppc64.rpm

s390x:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.s390x.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.s390x.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.s390x.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
xorg-x11-server-1.17.4-18.el6_10.src.rpm

i386:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-common-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm

x86_64:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm

noarch:
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14345
https://access.redhat.com/security/cve/CVE-2020-14346
https://access.redhat.com/security/cve/CVE-2020-14361
https://access.redhat.com/security/cve/CVE-2020-14362
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

 

TOP