-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2958
                    Security update for xorg-x11-server
                              28 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xorg-x11-server
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Privileged Data          -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14347 CVE-2020-14346 CVE-2020-14345

Reference:         ESB-2020.2914
                   ESB-2020.2905

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202331-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xorg-x11-server

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2331-1
Rating:            moderate
References:        #1174633 #1174635 #1174638
Cross-References:  CVE-2020-14345 CVE-2020-14346 CVE-2020-14347
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for xorg-x11-server fixes the following issues:

  o CVE-2020-14347: Leak of uninitialized heap memory from the X server to
    clients on pixmap allocation (bsc#1174633, ZDI-CAN-11426).
  o CVE-2020-14346: XIChangeHierarchy Integer Underflow Privilege Escalation
    Vulnerability (bsc#1174638, ZDI-CAN-11429).
  o CVE-2020-14345: XKB out-of-bounds access privilege escalation vulnerability
    (bsc#1174635, ZDI-CAN-11428).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2331=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2331=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2331=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2331=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2331=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2331=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2331=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2331=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2331=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-2331=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-2331=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       xorg-x11-server-7.6_1.18.3-76.26.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.26.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.26.1
  o SUSE OpenStack Cloud 8 (x86_64):
       xorg-x11-server-7.6_1.18.3-76.26.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.26.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.26.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       xorg-x11-server-7.6_1.18.3-76.26.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.26.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.26.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       xorg-x11-server-7.6_1.18.3-76.26.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.26.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.26.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       xorg-x11-server-7.6_1.18.3-76.26.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.26.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.26.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       xorg-x11-server-7.6_1.18.3-76.26.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.26.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.26.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       xorg-x11-server-7.6_1.18.3-76.26.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.26.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.26.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       xorg-x11-server-7.6_1.18.3-76.26.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.26.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.26.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       xorg-x11-server-7.6_1.18.3-76.26.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.26.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.26.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       xorg-x11-server-7.6_1.18.3-76.26.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.26.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.26.1
  o HPE Helion Openstack 8 (x86_64):
       xorg-x11-server-7.6_1.18.3-76.26.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.26.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-7.6_1.18.3-76.26.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.26.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14345.html
  o https://www.suse.com/security/cve/CVE-2020-14346.html
  o https://www.suse.com/security/cve/CVE-2020-14347.html
  o https://bugzilla.suse.com/1174633
  o https://bugzilla.suse.com/1174635
  o https://bugzilla.suse.com/1174638

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=r5Ru
-----END PGP SIGNATURE-----