-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: xorg-x11-server security update
Advisory ID:       RHSA-2020:5408-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5408
Issue date:        2020-12-14
CVE Names:         CVE-2020-14347 CVE-2020-14360 CVE-2020-25712 
====================================================================
1. Summary:

An update for xorg-x11-server is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

X.Org is an open-source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Security Fix(es):

* xorg-x11-server: Out-of-bounds access in XkbSetMap function
(CVE-2020-14360)

* xorg-x11-server: XkbSetDeviceInfo heap-based buffer overflow privilege
escalation vulnerability (CVE-2020-25712)

* xorg-x11-server: Leak of uninitialized heap memory from the X server to
clients in AllocatePixmap of dix/pixmap.c (CVE-2020-14347)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1862258 - CVE-2020-14347 xorg-x11-server: Leak of uninitialized heap memory from the X server to clients in AllocatePixmap of dix/pixmap.c
1869139 - CVE-2020-14360 xorg-x11-server: Out-of-bounds access in XkbSetMap function
1887276 - CVE-2020-25712 xorg-x11-server: XkbSetDeviceInfo heap-based buffer overflow privilege escalation vulnerability

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
xorg-x11-server-1.20.4-15.el7_9.src.rpm

x86_64:
xorg-x11-server-Xephyr-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
xorg-x11-server-source-1.20.4-15.el7_9.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-15.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-15.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xorg-x11-server-1.20.4-15.el7_9.src.rpm

noarch:
xorg-x11-server-source-1.20.4-15.el7_9.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-Xephyr-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-15.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-15.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
xorg-x11-server-1.20.4-15.el7_9.src.rpm

ppc64:
xorg-x11-server-Xephyr-1.20.4-15.el7_9.ppc64.rpm
xorg-x11-server-Xorg-1.20.4-15.el7_9.ppc64.rpm
xorg-x11-server-common-1.20.4-15.el7_9.ppc64.rpm
xorg-x11-server-debuginfo-1.20.4-15.el7_9.ppc64.rpm

ppc64le:
xorg-x11-server-Xephyr-1.20.4-15.el7_9.ppc64le.rpm
xorg-x11-server-Xorg-1.20.4-15.el7_9.ppc64le.rpm
xorg-x11-server-common-1.20.4-15.el7_9.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.4-15.el7_9.ppc64le.rpm

s390x:
xorg-x11-server-Xephyr-1.20.4-15.el7_9.s390x.rpm
xorg-x11-server-common-1.20.4-15.el7_9.s390x.rpm
xorg-x11-server-debuginfo-1.20.4-15.el7_9.s390x.rpm

x86_64:
xorg-x11-server-Xephyr-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
xorg-x11-server-source-1.20.4-15.el7_9.noarch.rpm

ppc64:
xorg-x11-server-Xdmx-1.20.4-15.el7_9.ppc64.rpm
xorg-x11-server-Xnest-1.20.4-15.el7_9.ppc64.rpm
xorg-x11-server-Xvfb-1.20.4-15.el7_9.ppc64.rpm
xorg-x11-server-Xwayland-1.20.4-15.el7_9.ppc64.rpm
xorg-x11-server-debuginfo-1.20.4-15.el7_9.ppc.rpm
xorg-x11-server-debuginfo-1.20.4-15.el7_9.ppc64.rpm
xorg-x11-server-devel-1.20.4-15.el7_9.ppc.rpm
xorg-x11-server-devel-1.20.4-15.el7_9.ppc64.rpm

ppc64le:
xorg-x11-server-Xdmx-1.20.4-15.el7_9.ppc64le.rpm
xorg-x11-server-Xnest-1.20.4-15.el7_9.ppc64le.rpm
xorg-x11-server-Xvfb-1.20.4-15.el7_9.ppc64le.rpm
xorg-x11-server-Xwayland-1.20.4-15.el7_9.ppc64le.rpm
xorg-x11-server-debuginfo-1.20.4-15.el7_9.ppc64le.rpm
xorg-x11-server-devel-1.20.4-15.el7_9.ppc64le.rpm

s390x:
xorg-x11-server-Xdmx-1.20.4-15.el7_9.s390x.rpm
xorg-x11-server-Xnest-1.20.4-15.el7_9.s390x.rpm
xorg-x11-server-Xvfb-1.20.4-15.el7_9.s390x.rpm
xorg-x11-server-Xwayland-1.20.4-15.el7_9.s390x.rpm
xorg-x11-server-debuginfo-1.20.4-15.el7_9.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-15.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-15.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
xorg-x11-server-1.20.4-15.el7_9.src.rpm

x86_64:
xorg-x11-server-Xephyr-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-Xorg-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-common-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
xorg-x11-server-source-1.20.4-15.el7_9.noarch.rpm

x86_64:
xorg-x11-server-Xdmx-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-Xnest-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-Xvfb-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-Xwayland-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-debuginfo-1.20.4-15.el7_9.i686.rpm
xorg-x11-server-debuginfo-1.20.4-15.el7_9.x86_64.rpm
xorg-x11-server-devel-1.20.4-15.el7_9.i686.rpm
xorg-x11-server-devel-1.20.4-15.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14347
https://access.redhat.com/security/cve/CVE-2020-14360
https://access.redhat.com/security/cve/CVE-2020-25712
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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vbYf
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-5408:01 Important: xorg-x11-server security update

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7

Summary

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
* xorg-x11-server: Out-of-bounds access in XkbSetMap function (CVE-2020-14360)
* xorg-x11-server: XkbSetDeviceInfo heap-based buffer overflow privilege escalation vulnerability (CVE-2020-25712)
* xorg-x11-server: Leak of uninitialized heap memory from the X server to clients in AllocatePixmap of dix/pixmap.c (CVE-2020-14347)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-14347 https://access.redhat.com/security/cve/CVE-2020-14360 https://access.redhat.com/security/cve/CVE-2020-25712 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: xorg-x11-server-1.20.4-15.el7_9.src.rpm
x86_64: xorg-x11-server-Xephyr-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-15.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: xorg-x11-server-source-1.20.4-15.el7_9.noarch.rpm
x86_64: xorg-x11-server-Xdmx-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-15.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-15.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-15.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: xorg-x11-server-1.20.4-15.el7_9.src.rpm
noarch: xorg-x11-server-source-1.20.4-15.el7_9.noarch.rpm
x86_64: xorg-x11-server-Xdmx-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-Xephyr-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-15.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-15.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-15.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: xorg-x11-server-1.20.4-15.el7_9.src.rpm
ppc64: xorg-x11-server-Xephyr-1.20.4-15.el7_9.ppc64.rpm xorg-x11-server-Xorg-1.20.4-15.el7_9.ppc64.rpm xorg-x11-server-common-1.20.4-15.el7_9.ppc64.rpm xorg-x11-server-debuginfo-1.20.4-15.el7_9.ppc64.rpm
ppc64le: xorg-x11-server-Xephyr-1.20.4-15.el7_9.ppc64le.rpm xorg-x11-server-Xorg-1.20.4-15.el7_9.ppc64le.rpm xorg-x11-server-common-1.20.4-15.el7_9.ppc64le.rpm xorg-x11-server-debuginfo-1.20.4-15.el7_9.ppc64le.rpm
s390x: xorg-x11-server-Xephyr-1.20.4-15.el7_9.s390x.rpm xorg-x11-server-common-1.20.4-15.el7_9.s390x.rpm xorg-x11-server-debuginfo-1.20.4-15.el7_9.s390x.rpm
x86_64: xorg-x11-server-Xephyr-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-15.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: xorg-x11-server-source-1.20.4-15.el7_9.noarch.rpm
ppc64: xorg-x11-server-Xdmx-1.20.4-15.el7_9.ppc64.rpm xorg-x11-server-Xnest-1.20.4-15.el7_9.ppc64.rpm xorg-x11-server-Xvfb-1.20.4-15.el7_9.ppc64.rpm xorg-x11-server-Xwayland-1.20.4-15.el7_9.ppc64.rpm xorg-x11-server-debuginfo-1.20.4-15.el7_9.ppc.rpm xorg-x11-server-debuginfo-1.20.4-15.el7_9.ppc64.rpm xorg-x11-server-devel-1.20.4-15.el7_9.ppc.rpm xorg-x11-server-devel-1.20.4-15.el7_9.ppc64.rpm
ppc64le: xorg-x11-server-Xdmx-1.20.4-15.el7_9.ppc64le.rpm xorg-x11-server-Xnest-1.20.4-15.el7_9.ppc64le.rpm xorg-x11-server-Xvfb-1.20.4-15.el7_9.ppc64le.rpm xorg-x11-server-Xwayland-1.20.4-15.el7_9.ppc64le.rpm xorg-x11-server-debuginfo-1.20.4-15.el7_9.ppc64le.rpm xorg-x11-server-devel-1.20.4-15.el7_9.ppc64le.rpm
s390x: xorg-x11-server-Xdmx-1.20.4-15.el7_9.s390x.rpm xorg-x11-server-Xnest-1.20.4-15.el7_9.s390x.rpm xorg-x11-server-Xvfb-1.20.4-15.el7_9.s390x.rpm xorg-x11-server-Xwayland-1.20.4-15.el7_9.s390x.rpm xorg-x11-server-debuginfo-1.20.4-15.el7_9.s390x.rpm
x86_64: xorg-x11-server-Xdmx-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-15.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-15.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-15.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: xorg-x11-server-1.20.4-15.el7_9.src.rpm
x86_64: xorg-x11-server-Xephyr-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-Xorg-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-common-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-15.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: xorg-x11-server-source-1.20.4-15.el7_9.noarch.rpm
x86_64: xorg-x11-server-Xdmx-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-Xnest-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-Xvfb-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-Xwayland-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-debuginfo-1.20.4-15.el7_9.i686.rpm xorg-x11-server-debuginfo-1.20.4-15.el7_9.x86_64.rpm xorg-x11-server-devel-1.20.4-15.el7_9.i686.rpm xorg-x11-server-devel-1.20.4-15.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:5408-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5408
Issued Date: : 2020-12-14
CVE Names: CVE-2020-14347 CVE-2020-14360 CVE-2020-25712

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

1862258 - CVE-2020-14347 xorg-x11-server: Leak of uninitialized heap memory from the X server to clients in AllocatePixmap of dix/pixmap.c

1869139 - CVE-2020-14360 xorg-x11-server: Out-of-bounds access in XkbSetMap function

1887276 - CVE-2020-25712 xorg-x11-server: XkbSetDeviceInfo heap-based buffer overflow privilege escalation vulnerability


Related News