Important: xorg-x11-server security update

Synopsis

Important: xorg-x11-server security update

Type/Severity

Security Advisory: Important

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server: Out-of-bounds access in XkbSetNames function (CVE-2020-14345)
  • xorg-x11-server: Integer underflow in the X input extension protocol (CVE-2020-14346)
  • xorg-x11-server: XkbSelectEvents integer underflow privilege escalation vulnerability (CVE-2020-14361)
  • xorg-x11-server: XRecordRegisterClients integer underflow privilege escalation vulnerability (CVE-2020-14362)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 1862241 - CVE-2020-14345 xorg-x11-server: Out-of-bounds access in XkbSetNames function
  • BZ - 1862246 - CVE-2020-14346 xorg-x11-server: Integer underflow in the X input extension protocol
  • BZ - 1869142 - CVE-2020-14361 xorg-x11-server: XkbSelectEvents integer underflow privilege escalation vulnerability
  • BZ - 1869144 - CVE-2020-14362 xorg-x11-server: XRecordRegisterClients integer underflow privilege escalation vulnerability

CVEs

References