-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: libX11 security update Advisory ID: RHSA-2020:4946-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4946 Issue date: 2020-11-05 CVE Names: CVE-2020-14363 ==================================================================== 1. Summary: An update for libX11 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 3. Description: The libX11 packages contain the core X11 protocol client library. Security Fix(es): * libX11: integer overflow leads to double free in locale handling (CVE-2020-14363) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1872473 - CVE-2020-14363 libX11: integer overflow leads to double free in locale handling 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: libX11-1.6.4-4.el6_10.src.rpm i386: libX11-1.6.4-4.el6_10.i686.rpm libX11-debuginfo-1.6.4-4.el6_10.i686.rpm noarch: libX11-common-1.6.4-4.el6_10.noarch.rpm x86_64: libX11-1.6.4-4.el6_10.i686.rpm libX11-1.6.4-4.el6_10.x86_64.rpm libX11-debuginfo-1.6.4-4.el6_10.i686.rpm libX11-debuginfo-1.6.4-4.el6_10.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: libX11-debuginfo-1.6.4-4.el6_10.i686.rpm libX11-devel-1.6.4-4.el6_10.i686.rpm x86_64: libX11-debuginfo-1.6.4-4.el6_10.i686.rpm libX11-debuginfo-1.6.4-4.el6_10.x86_64.rpm libX11-devel-1.6.4-4.el6_10.i686.rpm libX11-devel-1.6.4-4.el6_10.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: libX11-1.6.4-4.el6_10.src.rpm noarch: libX11-common-1.6.4-4.el6_10.noarch.rpm x86_64: libX11-1.6.4-4.el6_10.i686.rpm libX11-1.6.4-4.el6_10.x86_64.rpm libX11-debuginfo-1.6.4-4.el6_10.i686.rpm libX11-debuginfo-1.6.4-4.el6_10.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: libX11-debuginfo-1.6.4-4.el6_10.i686.rpm libX11-debuginfo-1.6.4-4.el6_10.x86_64.rpm libX11-devel-1.6.4-4.el6_10.i686.rpm libX11-devel-1.6.4-4.el6_10.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: libX11-1.6.4-4.el6_10.src.rpm i386: libX11-1.6.4-4.el6_10.i686.rpm libX11-debuginfo-1.6.4-4.el6_10.i686.rpm libX11-devel-1.6.4-4.el6_10.i686.rpm noarch: libX11-common-1.6.4-4.el6_10.noarch.rpm ppc64: libX11-1.6.4-4.el6_10.ppc.rpm libX11-1.6.4-4.el6_10.ppc64.rpm libX11-debuginfo-1.6.4-4.el6_10.ppc.rpm libX11-debuginfo-1.6.4-4.el6_10.ppc64.rpm libX11-devel-1.6.4-4.el6_10.ppc.rpm libX11-devel-1.6.4-4.el6_10.ppc64.rpm s390x: libX11-1.6.4-4.el6_10.s390.rpm libX11-1.6.4-4.el6_10.s390x.rpm libX11-debuginfo-1.6.4-4.el6_10.s390.rpm libX11-debuginfo-1.6.4-4.el6_10.s390x.rpm libX11-devel-1.6.4-4.el6_10.s390.rpm libX11-devel-1.6.4-4.el6_10.s390x.rpm x86_64: libX11-1.6.4-4.el6_10.i686.rpm libX11-1.6.4-4.el6_10.x86_64.rpm libX11-debuginfo-1.6.4-4.el6_10.i686.rpm libX11-debuginfo-1.6.4-4.el6_10.x86_64.rpm libX11-devel-1.6.4-4.el6_10.i686.rpm libX11-devel-1.6.4-4.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: libX11-1.6.4-4.el6_10.src.rpm i386: libX11-1.6.4-4.el6_10.i686.rpm libX11-debuginfo-1.6.4-4.el6_10.i686.rpm libX11-devel-1.6.4-4.el6_10.i686.rpm noarch: libX11-common-1.6.4-4.el6_10.noarch.rpm x86_64: libX11-1.6.4-4.el6_10.i686.rpm libX11-1.6.4-4.el6_10.x86_64.rpm libX11-debuginfo-1.6.4-4.el6_10.i686.rpm libX11-debuginfo-1.6.4-4.el6_10.x86_64.rpm libX11-devel-1.6.4-4.el6_10.i686.rpm libX11-devel-1.6.4-4.el6_10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-14363 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX6PJNtzjgjWX9erEAQgIpBAAoHErPN77CiYwlFDSyxXcbduXoHbWdOiR nStOqwOnJIuoDx7PXLpVL20o27hI+9ai0osyB0rcZs0A27XxhdciL+KSbHFWSzJ6 jblLGqT6bX7HLyIxmSdgxSUaeqrTVk/vXe+qj0FTHKgNnpx2SfZWhTEe6quNQv3r B0FF2/+emSQiHwDFUdzihNmM8M6AEay2e5AhHYbmpbtmxxRBWgxCd2/Vmku4ROLw EeGLFSH0RUAGfaGyPCSDTpvdYL3pzsbIpIQwv8uNPQ/3qXoEjFa3IvwURZuv5nMK RDZwzYEexlV2GKhYKx8dMmXzQSsDMBVmNlZ8qs+r4gK9rzE94NJuDfkJ2noxrHQd 5bsAlXZjXrSr5mIrVlpEEASJ51fC/tXcpCI0l1+NSjpakm30bpUYV0Ug9XR132A1 L6dAtWTL04Sry4+VwVYG2XGESUVDwSoG6mX7vLS0XY6jqIsZTnDiarO0ZPyeSVl5 YYFCKBtIixiFGTrvvIsCLsryG8lb6BEcE0ZoZHBS8tKwWu/Fd6t/8zQQdn47oPTx sBwU257F0bspk3oi45N1dZILctLIwtAlExRx6wc4Q8MngyRw6/TDoIlvvIssC6+N LQ9wq6aCZikBQLtuPhli1jlqP2cKq/KzYpfSwh5B3yQcZP2Xp9rPsfLgA2Va/9LX pxVWjTUSLr0=3RhD -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce