-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: libX11 security update
Advisory ID:       RHSA-2020:4908-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4908
Issue date:        2020-11-04
Cross references:  RHSA-2020:65284-01
CVE Names:         CVE-2020-14363 
====================================================================
1. Summary:

An update for libX11 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

The libX11 packages contain the core X11 protocol client library.

Security Fix(es):

* libX11: integer overflow leads to double free in locale handling
(CVE-2020-14363)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1872473 - CVE-2020-14363 libX11: integer overflow leads to double free in locale handling

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libX11-1.6.7-3.el7_9.src.rpm

noarch:
libX11-common-1.6.7-3.el7_9.noarch.rpm

x86_64:
libX11-1.6.7-3.el7_9.i686.rpm
libX11-1.6.7-3.el7_9.x86_64.rpm
libX11-debuginfo-1.6.7-3.el7_9.i686.rpm
libX11-debuginfo-1.6.7-3.el7_9.x86_64.rpm
libX11-devel-1.6.7-3.el7_9.i686.rpm
libX11-devel-1.6.7-3.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libX11-1.6.7-3.el7_9.src.rpm

noarch:
libX11-common-1.6.7-3.el7_9.noarch.rpm

x86_64:
libX11-1.6.7-3.el7_9.i686.rpm
libX11-1.6.7-3.el7_9.x86_64.rpm
libX11-debuginfo-1.6.7-3.el7_9.i686.rpm
libX11-debuginfo-1.6.7-3.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libX11-debuginfo-1.6.7-3.el7_9.i686.rpm
libX11-debuginfo-1.6.7-3.el7_9.x86_64.rpm
libX11-devel-1.6.7-3.el7_9.i686.rpm
libX11-devel-1.6.7-3.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libX11-1.6.7-3.el7_9.src.rpm

noarch:
libX11-common-1.6.7-3.el7_9.noarch.rpm

ppc64:
libX11-1.6.7-3.el7_9.ppc.rpm
libX11-1.6.7-3.el7_9.ppc64.rpm
libX11-debuginfo-1.6.7-3.el7_9.ppc.rpm
libX11-debuginfo-1.6.7-3.el7_9.ppc64.rpm
libX11-devel-1.6.7-3.el7_9.ppc.rpm
libX11-devel-1.6.7-3.el7_9.ppc64.rpm

ppc64le:
libX11-1.6.7-3.el7_9.ppc64le.rpm
libX11-debuginfo-1.6.7-3.el7_9.ppc64le.rpm
libX11-devel-1.6.7-3.el7_9.ppc64le.rpm

s390x:
libX11-1.6.7-3.el7_9.s390.rpm
libX11-1.6.7-3.el7_9.s390x.rpm
libX11-debuginfo-1.6.7-3.el7_9.s390.rpm
libX11-debuginfo-1.6.7-3.el7_9.s390x.rpm
libX11-devel-1.6.7-3.el7_9.s390.rpm
libX11-devel-1.6.7-3.el7_9.s390x.rpm

x86_64:
libX11-1.6.7-3.el7_9.i686.rpm
libX11-1.6.7-3.el7_9.x86_64.rpm
libX11-debuginfo-1.6.7-3.el7_9.i686.rpm
libX11-debuginfo-1.6.7-3.el7_9.x86_64.rpm
libX11-devel-1.6.7-3.el7_9.i686.rpm
libX11-devel-1.6.7-3.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libX11-1.6.7-3.el7_9.src.rpm

noarch:
libX11-common-1.6.7-3.el7_9.noarch.rpm

x86_64:
libX11-1.6.7-3.el7_9.i686.rpm
libX11-1.6.7-3.el7_9.x86_64.rpm
libX11-debuginfo-1.6.7-3.el7_9.i686.rpm
libX11-debuginfo-1.6.7-3.el7_9.x86_64.rpm
libX11-devel-1.6.7-3.el7_9.i686.rpm
libX11-devel-1.6.7-3.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14363
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX6K2D9zjgjWX9erEAQgXcw//f/7GywpBvRf9lQ2XFMJuNM1RO4TQXoMF
KTWlCY+t3Q5tqcSxF5rFIrB9x+WQvf1RFZIrQyqoNqF6yWPih3ua885j16jDbhMq
+4lwjMvD+f/4L7tmO2lkMdhje446CS951y39uR7UwsCRAAhanvOf/RcIo0STMGn9
8A6vU7Ow5xgosVaOXL7xfBzrDh4euRClOJOdrq1UeSygr1EVRjgIVDETuMyvandi
7/oN+d2qmrsbIslB58CchoFq4UqJpEb+ntWMH0w4ZLLFrpDWYWDeIVeQcJ1L6+Yv
8tDnJnFl2QcdWQySKCIrjKKAbUdDQc5r3vyV9EqaxA4ehCB330AfpzoYNnssHXIJ
waSrJySHyaWQzwdK7X7IkaUclhIADSlO3xLttUYgYdeCIDhfYoUQXwg3IpQZ9rWV
4ZdMTwAA12/QRY2dnitbDEdKM/XqYJfyvVJTh9WPaMhs5GSRECiEeJtKs3j3AWus
1ouOVXOKgbA5Zn6ujWTVTiSN967GVcbfyKIxr6zurJu9gKfIWnRab/j2pD/b/fYn
2ck3xdz5qy25qq2QzRLO8rwEQsa/yHPB+zB3a15bLzwr/2ly089NCTJNVue/paXO
AiJgcMdJnmRUnsGEJI53UPBI0bMeC6SKMyvnPYQrme3U13baQAxB4nynX/J5wPJN
rxyK9MJ4wNI=2Mis
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4908:01 Important: libX11 security update

An update for libX11 is now available for Red Hat Enterprise Linux 7

Summary

The libX11 packages contain the core X11 protocol client library.
Security Fix(es):
* libX11: integer overflow leads to double free in locale handling (CVE-2020-14363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-14363 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: libX11-1.6.7-3.el7_9.src.rpm
noarch: libX11-common-1.6.7-3.el7_9.noarch.rpm
x86_64: libX11-1.6.7-3.el7_9.i686.rpm libX11-1.6.7-3.el7_9.x86_64.rpm libX11-debuginfo-1.6.7-3.el7_9.i686.rpm libX11-debuginfo-1.6.7-3.el7_9.x86_64.rpm libX11-devel-1.6.7-3.el7_9.i686.rpm libX11-devel-1.6.7-3.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: libX11-1.6.7-3.el7_9.src.rpm
noarch: libX11-common-1.6.7-3.el7_9.noarch.rpm
x86_64: libX11-1.6.7-3.el7_9.i686.rpm libX11-1.6.7-3.el7_9.x86_64.rpm libX11-debuginfo-1.6.7-3.el7_9.i686.rpm libX11-debuginfo-1.6.7-3.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: libX11-debuginfo-1.6.7-3.el7_9.i686.rpm libX11-debuginfo-1.6.7-3.el7_9.x86_64.rpm libX11-devel-1.6.7-3.el7_9.i686.rpm libX11-devel-1.6.7-3.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: libX11-1.6.7-3.el7_9.src.rpm
noarch: libX11-common-1.6.7-3.el7_9.noarch.rpm
ppc64: libX11-1.6.7-3.el7_9.ppc.rpm libX11-1.6.7-3.el7_9.ppc64.rpm libX11-debuginfo-1.6.7-3.el7_9.ppc.rpm libX11-debuginfo-1.6.7-3.el7_9.ppc64.rpm libX11-devel-1.6.7-3.el7_9.ppc.rpm libX11-devel-1.6.7-3.el7_9.ppc64.rpm
ppc64le: libX11-1.6.7-3.el7_9.ppc64le.rpm libX11-debuginfo-1.6.7-3.el7_9.ppc64le.rpm libX11-devel-1.6.7-3.el7_9.ppc64le.rpm
s390x: libX11-1.6.7-3.el7_9.s390.rpm libX11-1.6.7-3.el7_9.s390x.rpm libX11-debuginfo-1.6.7-3.el7_9.s390.rpm libX11-debuginfo-1.6.7-3.el7_9.s390x.rpm libX11-devel-1.6.7-3.el7_9.s390.rpm libX11-devel-1.6.7-3.el7_9.s390x.rpm
x86_64: libX11-1.6.7-3.el7_9.i686.rpm libX11-1.6.7-3.el7_9.x86_64.rpm libX11-debuginfo-1.6.7-3.el7_9.i686.rpm libX11-debuginfo-1.6.7-3.el7_9.x86_64.rpm libX11-devel-1.6.7-3.el7_9.i686.rpm libX11-devel-1.6.7-3.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: libX11-1.6.7-3.el7_9.src.rpm
noarch: libX11-common-1.6.7-3.el7_9.noarch.rpm
x86_64: libX11-1.6.7-3.el7_9.i686.rpm libX11-1.6.7-3.el7_9.x86_64.rpm libX11-debuginfo-1.6.7-3.el7_9.i686.rpm libX11-debuginfo-1.6.7-3.el7_9.x86_64.rpm libX11-devel-1.6.7-3.el7_9.i686.rpm libX11-devel-1.6.7-3.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4908-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4908
Issued Date: : 2020-11-04
Cross references: RHSA-2020:65284-01
CVE Names: CVE-2020-14363

Topic

An update for libX11 is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64


Bugs Fixed

1872473 - CVE-2020-14363 libX11: integer overflow leads to double free in locale handling


Related News