An update for xorg-x11-server is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2021-1078 Final 1.0 1.0 2021-03-05 Initial 2021-03-05 2021-03-05 openEuler SA Tool V1.0 2021-03-05 xorg-x11-server security update An update for xorg-x11-server is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1. X.Org X11 X server. Security Fix(es): A flaw was found in xorg-x11-server before 1.20.10. A heap-buffer overflow in XkbSetDeviceInfo may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2020-25712) A flaw was found in the way xserver memory was not properly initialized. This could leak parts of server memory to the X client. In cases where Xorg server runs with elevated privileges, this could result in possible ASLR bypass. Xorg-server before version 1.20.9 is vulnerable.(CVE-2020-14347) An update for xorg-x11-server is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High xorg-x11-server https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1078 https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-25712 https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-14347 https://nvd.nist.gov/vuln/detail/CVE-2020-25712 https://nvd.nist.gov/vuln/detail/CVE-2020-14347 openEuler-20.03-LTS openEuler-20.03-LTS-SP1 xorg-x11-server-debuginfo-1.20.8-4.oe1.aarch64.rpm xorg-x11-server-Xephyr-1.20.8-4.oe1.aarch64.rpm xorg-x11-server-1.20.8-4.oe1.aarch64.rpm xorg-x11-server-devel-1.20.8-4.oe1.aarch64.rpm xorg-x11-server-debugsource-1.20.8-4.oe1.aarch64.rpm xorg-x11-server-debuginfo-1.20.8-4.oe1.aarch64.rpm xorg-x11-server-Xephyr-1.20.8-4.oe1.aarch64.rpm xorg-x11-server-1.20.8-4.oe1.aarch64.rpm xorg-x11-server-devel-1.20.8-4.oe1.aarch64.rpm xorg-x11-server-debugsource-1.20.8-4.oe1.aarch64.rpm xorg-x11-server-help-1.20.8-4.oe1.noarch.rpm xorg-x11-server-help-1.20.8-4.oe1.noarch.rpm xorg-x11-server-1.20.8-4.oe1.src.rpm xorg-x11-server-1.20.8-4.oe1.src.rpm xorg-x11-server-1.20.8-4.oe1.x86_64.rpm xorg-x11-server-debuginfo-1.20.8-4.oe1.x86_64.rpm xorg-x11-server-debugsource-1.20.8-4.oe1.x86_64.rpm xorg-x11-server-devel-1.20.8-4.oe1.x86_64.rpm xorg-x11-server-Xephyr-1.20.8-4.oe1.x86_64.rpm xorg-x11-server-1.20.8-4.oe1.x86_64.rpm xorg-x11-server-debuginfo-1.20.8-4.oe1.x86_64.rpm xorg-x11-server-debugsource-1.20.8-4.oe1.x86_64.rpm xorg-x11-server-devel-1.20.8-4.oe1.x86_64.rpm xorg-x11-server-Xephyr-1.20.8-4.oe1.x86_64.rpm A flaw was found in xorg-x11-server before 1.20.10. A heap-buffer overflow in XkbSetDeviceInfo may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. 2021-03-05 CVE-2020-25712 openEuler-20.03-LTS openEuler-20.03-LTS-SP1 High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H xorg-x11-server security update 2021-03-05 https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1078 A flaw was found in the way xserver memory was not properly initialized. This could leak parts of server memory to the X client. In cases where Xorg server runs with elevated privileges, this could result in possible ASLR bypass. Xorg-server before version 1.20.9 is vulnerable. 2021-03-05 CVE-2020-14347 openEuler-20.03-LTS openEuler-20.03-LTS-SP1 Medium 5.5 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N xorg-x11-server security update 2021-03-05 https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1078