USN-4488-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update and also the update from USN-4490-1 for Ubuntu 14.04 ESM.
Original advisory details:
Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the input extension protocol. A local attacker could possibly use this issue to escalate privileges. (CVE-2020-14346)
Jan-Niklas Sohn discovered that the X.Org X Server incorrectly initialized memory. A local attacker could possibly use this issue to obtain sensitive information. (CVE-2020-14347)
Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the XkbSelectEvents function. A local attacker could possibly use this issue to escalate privileges. (CVE-2020-14361)
Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the XRecordRegisterClients function. A local attacker could possibly use this issue to escalate privileges. (CVE-2020-14362)
Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the XkbSetNames function. A local attacker could possibly use this issue to escalate privileges. (CVE-2020-14345)
{
"availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
"binaries": [
{
"binary_version": "2:1.15.1-0ubuntu2.11+esm2",
"binary_name": "xdmx"
},
{
"binary_version": "2:1.15.1-0ubuntu2.11+esm2",
"binary_name": "xdmx-tools"
},
{
"binary_version": "2:1.15.1-0ubuntu2.11+esm2",
"binary_name": "xnest"
},
{
"binary_version": "2:1.15.1-0ubuntu2.11+esm2",
"binary_name": "xorg-server-source"
},
{
"binary_version": "2:1.15.1-0ubuntu2.11+esm2",
"binary_name": "xserver-common"
},
{
"binary_version": "2:1.15.1-0ubuntu2.11+esm2",
"binary_name": "xserver-xephyr"
},
{
"binary_version": "2:1.15.1-0ubuntu2.11+esm2",
"binary_name": "xserver-xorg-core"
},
{
"binary_version": "2:1.15.1-0ubuntu2.11+esm2",
"binary_name": "xserver-xorg-dev"
},
{
"binary_version": "2:1.15.1-0ubuntu2.11+esm2",
"binary_name": "xserver-xorg-xmir"
},
{
"binary_version": "2:1.15.1-0ubuntu2.11+esm2",
"binary_name": "xvfb"
}
]
}
{
"ecosystem": "Ubuntu:Pro:14.04:LTS",
"cves": [
{
"id": "CVE-2020-14345",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
},
{
"type": "Ubuntu",
"score": "medium"
}
]
},
{
"id": "CVE-2020-14346",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
},
{
"type": "Ubuntu",
"score": "medium"
}
]
},
{
"id": "CVE-2020-14347",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
},
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
},
{
"type": "Ubuntu",
"score": "low"
}
]
},
{
"id": "CVE-2020-14361",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
},
{
"type": "Ubuntu",
"score": "medium"
}
]
},
{
"id": "CVE-2020-14362",
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
},
{
"type": "Ubuntu",
"score": "medium"
}
]
}
]
}