Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4488-2: X.Org X Server vulnerabilities

9 September 2020

Several security issues were fixed in X.Org X Server.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

USN-4488-1 fixed several vulnerabilities in X.Org. This update provides
the corresponding update and also the update from USN-4490-1 for Ubuntu 14.04 ESM.

Original advisory details:

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the
input extension protocol. A local attacker could possibly use this issue to
escalate privileges. (CVE-2020-14346)

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly initialized
memory. A local attacker could possibly use this issue to obtain sensitive
information. (CVE-2020-14347)

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the
XkbSelectEvents function. A local attacker could possibly use this issue to
escalate privileges. (CVE-2020-14361)

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the
XRecordRegisterClients function. A local attacker could possibly use this
issue to escalate privileges. (CVE-2020-14362)

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the
XkbSetNames function. A local attacker could possibly use this issue to
escalate privileges. (CVE-2020-14345)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

After a standard system update you need to reboot your computer to make all
the necessary changes.

Related notices

  • USN-4490-1: xserver-xephyr-hwe-18.04, xmir-hwe-16.04, xorg-server-hwe-18.04, xorg-server-source-hwe-16.04, xwayland, xserver-xorg-core-udeb, xnest, xserver-xorg-dev, xdmx, xserver-xorg-legacy, xorg-server-hwe-16.04, xserver-xorg-legacy-hwe-16.04, xwayland-hwe-16.04, xwayland-hwe-18.04, xserver-xorg-legacy-hwe-18.04, xserver-xephyr, xserver-xorg-core-hwe-18.04, xserver-xorg-xmir, xdmx-tools, xorg-server-source-hwe-18.04, xvfb, xserver-xorg-dev-hwe-16.04, xserver-common, xorg-server, xserver-xephyr-hwe-16.04, xmir, xorg-server-source, xserver-xorg-core-hwe-16.04, xserver-xorg-core, xserver-xorg-dev-hwe-18.04
  • USN-4488-1: xserver-xephyr-hwe-18.04, xmir-hwe-16.04, xorg-server-hwe-18.04, xorg-server-source-hwe-16.04, xwayland, xserver-xorg-core-udeb, xnest, xserver-xorg-dev, xdmx, xserver-xorg-legacy, xorg-server-hwe-16.04, xserver-xorg-legacy-hwe-16.04, xwayland-hwe-16.04, xwayland-hwe-18.04, xserver-xorg-legacy-hwe-18.04, xserver-xephyr, xserver-xorg-core-hwe-18.04, xserver-xorg-xmir, xdmx-tools, xorg-server-source-hwe-18.04, xvfb, xserver-xorg-dev-hwe-16.04, xserver-common, xorg-server, xserver-xephyr-hwe-16.04, xmir, xorg-server-source, xserver-xorg-core-hwe-16.04, xserver-xorg-core, xserver-xorg-dev-hwe-18.04