-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: xorg-x11-server security update
Advisory ID:       RHSA-2020:4910-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4910
Issue date:        2020-11-04
CVE Names:         CVE-2020-14345 CVE-2020-14346 CVE-2020-14361 
                   CVE-2020-14362 
====================================================================
1. Summary:

An update for xorg-x11-server is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

X.Org is an open-source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Security Fix(es):

* xorg-x11-server: Out-of-bounds access in XkbSetNames function
(CVE-2020-14345)

* xorg-x11-server: Integer underflow in the X input extension protocol
(CVE-2020-14346)

* xorg-x11-server: XkbSelectEvents integer underflow privilege escalation
vulnerability (CVE-2020-14361)

* xorg-x11-server: XRecordRegisterClients integer underflow privilege
escalation vulnerability (CVE-2020-14362)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1862241 - CVE-2020-14345 xorg-x11-server: Out-of-bounds access in XkbSetNames function
1862246 - CVE-2020-14346 xorg-x11-server: Integer underflow in the X input extension protocol
1869142 - CVE-2020-14361 xorg-x11-server: XkbSelectEvents integer underflow privilege escalation vulnerability
1869144 - CVE-2020-14362 xorg-x11-server: XRecordRegisterClients integer underflow privilege escalation vulnerability

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
xorg-x11-server-1.20.4-12.el7_9.src.rpm

x86_64:
xorg-x11-server-Xephyr-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
xorg-x11-server-source-1.20.4-12.el7_9.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xorg-x11-server-1.20.4-12.el7_9.src.rpm

noarch:
xorg-x11-server-source-1.20.4-12.el7_9.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xephyr-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
xorg-x11-server-1.20.4-12.el7_9.src.rpm

ppc64:
xorg-x11-server-Xephyr-1.20.4-12.el7_9.ppc64.rpm
xorg-x11-server-Xorg-1.20.4-12.el7_9.ppc64.rpm
xorg-x11-server-common-1.20.4-12.el7_9.ppc64.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.ppc64.rpm

ppc64le:
xorg-x11-server-Xephyr-1.20.4-12.el7_9.ppc64le.rpm
xorg-x11-server-Xorg-1.20.4-12.el7_9.ppc64le.rpm
xorg-x11-server-common-1.20.4-12.el7_9.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.ppc64le.rpm

s390x:
xorg-x11-server-Xephyr-1.20.4-12.el7_9.s390x.rpm
xorg-x11-server-common-1.20.4-12.el7_9.s390x.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.s390x.rpm

x86_64:
xorg-x11-server-Xephyr-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
xorg-x11-server-source-1.20.4-12.el7_9.noarch.rpm

ppc64:
xorg-x11-server-Xdmx-1.20.4-12.el7_9.ppc64.rpm
xorg-x11-server-Xnest-1.20.4-12.el7_9.ppc64.rpm
xorg-x11-server-Xvfb-1.20.4-12.el7_9.ppc64.rpm
xorg-x11-server-Xwayland-1.20.4-12.el7_9.ppc64.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.ppc.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.ppc64.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.ppc.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.ppc64.rpm

ppc64le:
xorg-x11-server-Xdmx-1.20.4-12.el7_9.ppc64le.rpm
xorg-x11-server-Xnest-1.20.4-12.el7_9.ppc64le.rpm
xorg-x11-server-Xvfb-1.20.4-12.el7_9.ppc64le.rpm
xorg-x11-server-Xwayland-1.20.4-12.el7_9.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.ppc64le.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-1.20.4-12.el7_9.s390x.rpm
xorg-x11-server-Xnest-1.20.4-12.el7_9.s390x.rpm
xorg-x11-server-Xvfb-1.20.4-12.el7_9.s390x.rpm
xorg-x11-server-Xwayland-1.20.4-12.el7_9.s390x.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
xorg-x11-server-1.20.4-12.el7_9.src.rpm

x86_64:
xorg-x11-server-Xephyr-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
xorg-x11-server-source-1.20.4-12.el7_9.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-12.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14345
https://access.redhat.com/security/cve/CVE-2020-14346
https://access.redhat.com/security/cve/CVE-2020-14361
https://access.redhat.com/security/cve/CVE-2020-14362
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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EAuM
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4910:01 Important: xorg-x11-server security update

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7

Summary

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
* xorg-x11-server: Out-of-bounds access in XkbSetNames function (CVE-2020-14345)
* xorg-x11-server: Integer underflow in the X input extension protocol (CVE-2020-14346)
* xorg-x11-server: XkbSelectEvents integer underflow privilege escalation vulnerability (CVE-2020-14361)
* xorg-x11-server: XRecordRegisterClients integer underflow privilege escalation vulnerability (CVE-2020-14362)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-14345 https://access.redhat.com/security/cve/CVE-2020-14346 https://access.redhat.com/security/cve/CVE-2020-14361 https://access.redhat.com/security/cve/CVE-2020-14362 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: xorg-x11-server-1.20.4-12.el7_9.src.rpm
x86_64: xorg-x11-server-Xephyr-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: xorg-x11-server-source-1.20.4-12.el7_9.noarch.rpm
x86_64: xorg-x11-server-Xdmx-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-12.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-12.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-12.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: xorg-x11-server-1.20.4-12.el7_9.src.rpm
noarch: xorg-x11-server-source-1.20.4-12.el7_9.noarch.rpm
x86_64: xorg-x11-server-Xdmx-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-Xephyr-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-12.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-12.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-12.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: xorg-x11-server-1.20.4-12.el7_9.src.rpm
ppc64: xorg-x11-server-Xephyr-1.20.4-12.el7_9.ppc64.rpm xorg-x11-server-Xorg-1.20.4-12.el7_9.ppc64.rpm xorg-x11-server-common-1.20.4-12.el7_9.ppc64.rpm xorg-x11-server-debuginfo-1.20.4-12.el7_9.ppc64.rpm
ppc64le: xorg-x11-server-Xephyr-1.20.4-12.el7_9.ppc64le.rpm xorg-x11-server-Xorg-1.20.4-12.el7_9.ppc64le.rpm xorg-x11-server-common-1.20.4-12.el7_9.ppc64le.rpm xorg-x11-server-debuginfo-1.20.4-12.el7_9.ppc64le.rpm
s390x: xorg-x11-server-Xephyr-1.20.4-12.el7_9.s390x.rpm xorg-x11-server-common-1.20.4-12.el7_9.s390x.rpm xorg-x11-server-debuginfo-1.20.4-12.el7_9.s390x.rpm
x86_64: xorg-x11-server-Xephyr-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: xorg-x11-server-source-1.20.4-12.el7_9.noarch.rpm
ppc64: xorg-x11-server-Xdmx-1.20.4-12.el7_9.ppc64.rpm xorg-x11-server-Xnest-1.20.4-12.el7_9.ppc64.rpm xorg-x11-server-Xvfb-1.20.4-12.el7_9.ppc64.rpm xorg-x11-server-Xwayland-1.20.4-12.el7_9.ppc64.rpm xorg-x11-server-debuginfo-1.20.4-12.el7_9.ppc.rpm xorg-x11-server-debuginfo-1.20.4-12.el7_9.ppc64.rpm xorg-x11-server-devel-1.20.4-12.el7_9.ppc.rpm xorg-x11-server-devel-1.20.4-12.el7_9.ppc64.rpm
ppc64le: xorg-x11-server-Xdmx-1.20.4-12.el7_9.ppc64le.rpm xorg-x11-server-Xnest-1.20.4-12.el7_9.ppc64le.rpm xorg-x11-server-Xvfb-1.20.4-12.el7_9.ppc64le.rpm xorg-x11-server-Xwayland-1.20.4-12.el7_9.ppc64le.rpm xorg-x11-server-debuginfo-1.20.4-12.el7_9.ppc64le.rpm xorg-x11-server-devel-1.20.4-12.el7_9.ppc64le.rpm
s390x: xorg-x11-server-Xdmx-1.20.4-12.el7_9.s390x.rpm xorg-x11-server-Xnest-1.20.4-12.el7_9.s390x.rpm xorg-x11-server-Xvfb-1.20.4-12.el7_9.s390x.rpm xorg-x11-server-Xwayland-1.20.4-12.el7_9.s390x.rpm xorg-x11-server-debuginfo-1.20.4-12.el7_9.s390x.rpm
x86_64: xorg-x11-server-Xdmx-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-12.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-12.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-12.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: xorg-x11-server-1.20.4-12.el7_9.src.rpm
x86_64: xorg-x11-server-Xephyr-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: xorg-x11-server-source-1.20.4-12.el7_9.noarch.rpm
x86_64: xorg-x11-server-Xdmx-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-12.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-12.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-12.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-12.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4910-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4910
Issued Date: : 2020-11-04
CVE Names: CVE-2020-14345 CVE-2020-14346 CVE-2020-14361 CVE-2020-14362

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

1862241 - CVE-2020-14345 xorg-x11-server: Out-of-bounds access in XkbSetNames function

1862246 - CVE-2020-14346 xorg-x11-server: Integer underflow in the X input extension protocol

1869142 - CVE-2020-14361 xorg-x11-server: XkbSelectEvents integer underflow privilege escalation vulnerability

1869144 - CVE-2020-14362 xorg-x11-server: XRecordRegisterClients integer underflow privilege escalation vulnerability


Related News