-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3516
         SUSE Security Update: Security update for xorg-x11-server
                              9 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xorg-x11-server
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise           -- Existing Account
                   Overwrite Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14665  

Reference:         ESB-2018.3303
                   ESB-2018.3282

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183680-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for xorg-x11-server
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3680-1
Rating:             moderate
References:         #1112020 
Cross-References:   CVE-2018-14665
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for xorg-x11-server fixes the following issues:

   - CVE-2018-14665: Disable -logfile and -modulepath when running with
     elevated privileges (bsc#1112020,

     Note that SUSE by default does not run with elevated privileges, so the
   default installation is not affected by this problem.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 15:

      zypper in -t patch SUSE-SLE-Product-WE-15-2018-2617=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2018-2617=1

   - SUSE Linux Enterprise Module for Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2018-2617=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2617=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 15 (x86_64):

      xorg-x11-server-debuginfo-1.19.6-8.3.2
      xorg-x11-server-debugsource-1.19.6-8.3.2
      xorg-x11-server-wayland-1.19.6-8.3.2
      xorg-x11-server-wayland-debuginfo-1.19.6-8.3.2

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      xorg-x11-server-debuginfo-1.19.6-8.3.2
      xorg-x11-server-debugsource-1.19.6-8.3.2
      xorg-x11-server-source-1.19.6-8.3.2

   - SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le s390x x86_64):

      xorg-x11-server-debuginfo-1.19.6-8.3.2
      xorg-x11-server-debugsource-1.19.6-8.3.2
      xorg-x11-server-sdk-1.19.6-8.3.2

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      xorg-x11-server-1.19.6-8.3.2
      xorg-x11-server-debuginfo-1.19.6-8.3.2
      xorg-x11-server-debugsource-1.19.6-8.3.2
      xorg-x11-server-extra-1.19.6-8.3.2
      xorg-x11-server-extra-debuginfo-1.19.6-8.3.2


References:

   https://www.suse.com/security/cve/CVE-2018-14665.html
   https://bugzilla.suse.com/1112020

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW+THXGaOgq3Tt24GAQg8nw//bRDzeVjtk2nQ22R0zLAhjUSI2dLpXfCr
qWEc/MMZQKtUpf/uCLgGuV7ZboSReu2CCZY8UYr9sYnExqH3344s2cbV/PuxWOsO
ZYA28AuMOzuyp+7i8d2R6N8Fr+daSFlfUtWV9ZDNN1V/FMMbxmO/32O9nUsgv5Wx
FBT7fl0+hWKdW5irF/Yssxh11J4fyem8+nw2wKZ3wfIbSjvCSGK2PbnmXFGxrkgV
b0QUludHb/rsE7b2FAn9pAPYx0fPMFvBDYUHEpmTxeExzvfwhIAYWjAgFqsoPGrH
IdpOOz/SuRQCyuWPTHGIw8eTDngQqvk0qkSbsPY/kU4xcW0MQARDExjdW7otl0yr
15lYlrTlJQ2uhRRWrBUWBr8FFrPy3sqiGGFbIjYy/94hwZAwr63OjWX2X8nGXS83
vapyXgaKyWGan5shJftku0+WptxiWGEH+/+zma18odWAIjZqVoaJv4r0VnrYhIQi
+Mx7weo36Iq6D3rz2d/MiTLMN4/MP+h03WWNP1fxsnIiuNqTRKGvQm3uAV+AK6R3
uPgg37iMGLeWsjDsNHck+z4pup5Fu4ceOAJKUaEBKtHvhVsmxx8+/9j7Rzj0AQvj
NQDovK2T86QRsYZtmZuNKPkcgCeNb7lpTA5ZgGOmYPJalm/KQFZRkUqxLUWkA0fP
bCe43m+TWJc=
=dJRz
-----END PGP SIGNATURE-----