exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4953-01

Red Hat Security Advisory 2020-4953-01
Posted Nov 5, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4953-01 - X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Issues addressed include out of bounds access and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-14345, CVE-2020-14346, CVE-2020-14361, CVE-2020-14362
SHA-256 | b887a9aca316a1bac18d59938b9cc80c6bdbfdc1ed45efed99383dda49fb1b0e

Red Hat Security Advisory 2020-4953-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: xorg-x11-server security update
Advisory ID: RHSA-2020:4953-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4953
Issue date: 2020-11-05
Cross references: RHSA-2020:65429-03
CVE Names: CVE-2020-14345 CVE-2020-14346 CVE-2020-14361
CVE-2020-14362
====================================================================
1. Summary:

An update for xorg-x11-server is now available for Red Hat Enterprise Linux
6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

X.Org is an open-source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Security Fix(es):

* xorg-x11-server: Out-of-bounds access in XkbSetNames function
(CVE-2020-14345)

* xorg-x11-server: Integer underflow in the X input extension protocol
(CVE-2020-14346)

* xorg-x11-server: XkbSelectEvents integer underflow privilege escalation
vulnerability (CVE-2020-14361)

* xorg-x11-server: XRecordRegisterClients integer underflow privilege
escalation vulnerability (CVE-2020-14362)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1862241 - CVE-2020-14345 xorg-x11-server: Out-of-bounds access in XkbSetNames function
1862246 - CVE-2020-14346 xorg-x11-server: Integer underflow in the X input extension protocol
1869142 - CVE-2020-14361 xorg-x11-server: XkbSelectEvents integer underflow privilege escalation vulnerability
1869144 - CVE-2020-14362 xorg-x11-server: XRecordRegisterClients integer underflow privilege escalation vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
xorg-x11-server-1.17.4-18.el6_10.src.rpm

i386:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-common-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm

x86_64:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm

noarch:
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
xorg-x11-server-1.17.4-18.el6_10.src.rpm

noarch:
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
xorg-x11-server-1.17.4-18.el6_10.src.rpm

i386:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-common-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm

ppc64:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-common-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.ppc64.rpm

s390x:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.s390x.rpm
xorg-x11-server-common-1.17.4-18.el6_10.s390x.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.s390x.rpm

x86_64:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm

noarch:
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm

ppc64:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.ppc.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.ppc64.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.ppc.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.ppc64.rpm

s390x:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.s390x.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.s390x.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.s390x.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
xorg-x11-server-1.17.4-18.el6_10.src.rpm

i386:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-common-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm

x86_64:
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm

noarch:
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14345
https://access.redhat.com/security/cve/CVE-2020-14346
https://access.redhat.com/security/cve/CVE-2020-14361
https://access.redhat.com/security/cve/CVE-2020-14362
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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tHei
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close