-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2582
                          libx11 vulnerabilities
                              31 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libx11
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14600 CVE-2018-14599 CVE-2018-14598
                   CVE-2016-7943 CVE-2016-7942 

Reference:         ASB-2017.0219
                   ESB-2018.2562

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3758-1
   http://www.ubuntu.com/usn/usn-3758-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3758-1: libx11 vulnerabilities

30 August 2018

libx11 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 LTS

Summary

Several security issues were fixed in libx11.

Software Description

  o libx11 - X11 client-side library

Details

Tobias Stoeckmann discovered that libx11 incorrectly handled certain images. An
attacker could possibly use this issue to access sensitive information
(CVE-2016-7942)

Tobias Stoeckmann discovered that libx11 incorrectly handled certain inputs. An
attacker could possibly use this issue to access sensitive information.
(CVE-2016-7943)

It was discovered that libx11 incorrectly handled certain inputs. An attacker
could possibly use this issue to cause a denial of service. (CVE-2018-14598,
CVE-2018-14599, CVE-2018-14600)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    libx11-6 - 2:1.6.4-3ubuntu0.1
    libx11-dev - 2:1.6.4-3ubuntu0.1
Ubuntu 16.04 LTS
    libx11-6 - 2:1.6.3-1ubuntu2.1
    libx11-dev - 2:1.6.3-1ubuntu2.1
Ubuntu 14.04 LTS
    libx11-6 - 2:1.6.2-1ubuntu2.1
    libx11-dev - 2:1.6.2-1ubuntu2.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades

After a standard system update you need to reboot your computer to make all the
necessary changes.

References

  o CVE-2016-7942
  o CVE-2016-7943
  o CVE-2018-14598
  o CVE-2018-14599
  o CVE-2018-14600

- -------------------------------------------------------------------------------

USN-3758-2: libx11 vulnerabilities

30 August 2018

libx11 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 12.04 ESM

Summary

Several security issues were fixed in libx11.

Software Description

  o libx11 - X11 client-side library

Details

USN-3758-1 fixed several vulnerabilities in libx11. This update provides the
corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

Tobias Stoeckmann discovered that libx11 incorrectly handled certain images. An
attacker could possibly use this issue to access sensitive information
(CVE-2016-7942)

Tobias Stoeckmann discovered that libx11 incorrectly handled certain inputs. An
attacker could possibly use this issue to access sensitive information.
(CVE-2016-7943)

It was discovered that libx11 incorrectly handled certain inputs. An attacker
could possibly use this issue to cause a denial of service. (CVE-2018-14598,
CVE-2018-14599, CVE-2018-14600)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 12.04 ESM
    libx11-6 - 2:1.4.99.1-0ubuntu2.4
    libx11-dev - 2:1.4.99.1-0ubuntu2.4

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades

After a standard system update you need to reboot your computer to make all the
necessary changes.

References

  o USN-3758-1
  o CVE-2016-7942
  o CVE-2016-7943
  o CVE-2018-14598
  o CVE-2018-14599
  o CVE-2018-14600

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sp/Z
-----END PGP SIGNATURE-----