-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4212
                        Security update for libX11
                             30 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libX11
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14363  

Reference:         ESB-2020.4179
                   ESB-2020.3801.2
                   ESB-2020.3066
                   ESB-2020.3047

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202474-2

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libX11

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2474-2
Rating:            moderate
References:        #1175239
Cross-References:  CVE-2020-14363
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libX11 fixes the following issues:

  o CVE-2020-14363: Fix an integer overflow in init_om() (bsc#1175239).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2474=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2474=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2474=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2474=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       libX11-6-1.6.5-3.12.1
       libX11-6-debuginfo-1.6.5-3.12.1
       libX11-debugsource-1.6.5-3.12.1
       libX11-devel-1.6.5-3.12.1
       libX11-xcb1-1.6.5-3.12.1
       libX11-xcb1-debuginfo-1.6.5-3.12.1
  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       libX11-data-1.6.5-3.12.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       libX11-6-32bit-1.6.5-3.12.1
       libX11-6-32bit-debuginfo-1.6.5-3.12.1
       libX11-xcb1-32bit-1.6.5-3.12.1
       libX11-xcb1-32bit-debuginfo-1.6.5-3.12.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       libX11-6-1.6.5-3.12.1
       libX11-6-debuginfo-1.6.5-3.12.1
       libX11-debugsource-1.6.5-3.12.1
       libX11-devel-1.6.5-3.12.1
       libX11-xcb1-1.6.5-3.12.1
       libX11-xcb1-debuginfo-1.6.5-3.12.1
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       libX11-data-1.6.5-3.12.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       libX11-6-1.6.5-3.12.1
       libX11-6-debuginfo-1.6.5-3.12.1
       libX11-debugsource-1.6.5-3.12.1
       libX11-devel-1.6.5-3.12.1
       libX11-xcb1-1.6.5-3.12.1
       libX11-xcb1-debuginfo-1.6.5-3.12.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       libX11-6-32bit-1.6.5-3.12.1
       libX11-6-32bit-debuginfo-1.6.5-3.12.1
       libX11-xcb1-32bit-1.6.5-3.12.1
       libX11-xcb1-32bit-debuginfo-1.6.5-3.12.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       libX11-data-1.6.5-3.12.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       libX11-6-1.6.5-3.12.1
       libX11-6-debuginfo-1.6.5-3.12.1
       libX11-debugsource-1.6.5-3.12.1
       libX11-devel-1.6.5-3.12.1
       libX11-xcb1-1.6.5-3.12.1
       libX11-xcb1-debuginfo-1.6.5-3.12.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       libX11-6-32bit-1.6.5-3.12.1
       libX11-6-32bit-debuginfo-1.6.5-3.12.1
       libX11-xcb1-32bit-1.6.5-3.12.1
       libX11-xcb1-32bit-debuginfo-1.6.5-3.12.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       libX11-data-1.6.5-3.12.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14363.html
  o https://bugzilla.suse.com/1175239

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX8RAJ+NLKJtyKPYoAQj+0w/+P09hWUd9ehZWiJRxwVAfvxEf3E/WmETc
R7JzVd1Ots+nFfFsC8M7Lumto4TbyBqXyXkgbb2ZGMZ9cDAngsb5BO9UP7tVLKao
9Cc8iZa1tatCpoJYanJlHjNL+jtshw6QIlTQKhAcWFrW93//KfAhGonrQA0T/G2p
WdyrgHNSLJJeiL8ZjbzXJBy66mkLmbd0bc0+8Yms4/wnSKY89Q40cQki7HQXVpvQ
ZHVUH24bWaBfCaVbd0yEbmUaCfMt0svPqRs0zfsN73jQJ0sWtgESi+sRgk0m5CkU
E212Qcn64fKyhDGm6m0d8Y/tg3QWACTl9tpPqFb54Y6E4XEtDGegEik9RuH3zkAV
hzl6F+L+bJXgsumExtzoD+9yUes6wwPE8XB4cJxzRov7iB86Qr3Pg7RVMxb8/Q/8
mntQZ6SopSmQ0sOtH4PYG5+X0/4IFHO6a/WCHDhWJkquXiiuDe+yTz4uzS/YlSBS
LWvi2WME2iI+1jkLjhXYQygF2sqyoSCXMqQuu2Sn3059CZWpVEixpMle6PS459sr
YDR7AyBuzl3xUWjT0Tj1LBzPyDdXqaSPFiQcMViHzdTRgWqLJM/8+RFFbhGWPXHi
rve4Qc3js7F39gdfmICTwR5HZfoq09mcJz5toaY6Hfn1yc44optjHDDGKDeS2Rm5
id1DszFWTys=
=Jb9Q
-----END PGP SIGNATURE-----