Fedora Linux 8561 Published by

A xorg-x11-server security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: xorg-x11-server-1.20.10-1.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-e82f9b80eb
2020-12-05 01:38:23.727134
--------------------------------------------------------------------------------

Name : xorg-x11-server
Product : Fedora 33
Version : 1.20.10
Release : 1.fc33
URL :   http://www.x.org
Summary : X.Org X11 X server
Description :
X.Org X11 X server

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2020-14360, CVE-2020-25712
--------------------------------------------------------------------------------
ChangeLog:

* Wed Dec 2 2020 Olivier Fourdan - 1.20.10-1
- xserver 1.20.10 (CVE-2020-14360, CVE-2020-25712)
* Thu Nov 5 2020 Peter Hutterer - 1.20.9-3
- Add BuildRequires for make
* Wed Nov 4 2020 Peter Hutterer 1.20.9-2
- Drop BuildRequires to git-core only
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1869139 - CVE-2020-14360 xorg-x11-server: Out-Of-Bounds access in XkbSetMap function
  https://bugzilla.redhat.com/show_bug.cgi?id=1869139
[ 2 ] Bug #1887276 - CVE-2020-25712 xorg-x11-server: XkbSetDeviceInfo Heap-based Buffer Overflow Privilege Escalation Vulnerability
  https://bugzilla.redhat.com/show_bug.cgi?id=1887276
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-e82f9b80eb' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys