Security update for xorg-x11-server

Announcement ID: SUSE-SU-2020:2407-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-14361 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14361 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14362 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14362 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for xorg-x11-server fixes the following issues:

  • CVE-2020-14361: Fix XkbSelectEvents() integer underflow (bsc#1174910 ZDI-CAN-11573).
  • CVE-2020-14362: Fix XRecordRegisterClients() Integer underflow (bsc#1174913 ZDI-CAN-11574).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2407=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2407=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2407=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2407=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • xorg-x11-server-debugsource-1.19.6-10.12.1
    • xorg-x11-server-sdk-1.19.6-10.12.1
    • xorg-x11-server-debuginfo-1.19.6-10.12.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • xorg-x11-server-debugsource-1.19.6-10.12.1
    • xorg-x11-server-extra-1.19.6-10.12.1
    • xorg-x11-server-extra-debuginfo-1.19.6-10.12.1
    • xorg-x11-server-1.19.6-10.12.1
    • xorg-x11-server-debuginfo-1.19.6-10.12.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • xorg-x11-server-debugsource-1.19.6-10.12.1
    • xorg-x11-server-extra-1.19.6-10.12.1
    • xorg-x11-server-extra-debuginfo-1.19.6-10.12.1
    • xorg-x11-server-1.19.6-10.12.1
    • xorg-x11-server-debuginfo-1.19.6-10.12.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • xorg-x11-server-debugsource-1.19.6-10.12.1
    • xorg-x11-server-extra-1.19.6-10.12.1
    • xorg-x11-server-extra-debuginfo-1.19.6-10.12.1
    • xorg-x11-server-1.19.6-10.12.1
    • xorg-x11-server-debuginfo-1.19.6-10.12.1

References: