-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2996
                    Security update for xorg-x11-server
                             2 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xorg-x11-server
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14362 CVE-2020-14361 

Reference:         ESB-2020.2983

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202407-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202399-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202401-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202398-1

Comment: This bulletin contains four (4) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xorg-x11-server

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2407-1
Rating:            important
References:        #1174910 #1174913
Cross-References:  CVE-2020-14361 CVE-2020-14362
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for xorg-x11-server fixes the following issues:

  o CVE-2020-14361: Fix XkbSelectEvents() integer underflow (bsc#1174910
    ZDI-CAN-11573).
  o CVE-2020-14362: Fix XRecordRegisterClients() Integer underflow (bsc#1174913
    ZDI-CAN-11574).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2407=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2407=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       xorg-x11-server-debuginfo-1.19.6-10.12.1
       xorg-x11-server-debugsource-1.19.6-10.12.1
       xorg-x11-server-sdk-1.19.6-10.12.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       xorg-x11-server-1.19.6-10.12.1
       xorg-x11-server-debuginfo-1.19.6-10.12.1
       xorg-x11-server-debugsource-1.19.6-10.12.1
       xorg-x11-server-extra-1.19.6-10.12.1
       xorg-x11-server-extra-debuginfo-1.19.6-10.12.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14361.html
  o https://www.suse.com/security/cve/CVE-2020-14362.html
  o https://bugzilla.suse.com/1174910
  o https://bugzilla.suse.com/1174913

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for xorg-x11-server

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2399-1
Rating:            important
References:        #1174910 #1174913
Cross-References:  CVE-2020-14361 CVE-2020-14362
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud 9
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server 12-SP4-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for xorg-x11-server fixes the following issues:

  o CVE-2020-14361: Fix XkbSelectEvents() integer underflow (bsc#1174910
    ZDI-CAN-11573).
  o CVE-2020-14362: Fix XRecordRegisterClients() Integer underflow (bsc#1174913
    ZDI-CAN-11574).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2399=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2399=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2399=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2399=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       xorg-x11-server-1.19.6-4.11.1
       xorg-x11-server-debuginfo-1.19.6-4.11.1
       xorg-x11-server-debugsource-1.19.6-4.11.1
       xorg-x11-server-extra-1.19.6-4.11.1
       xorg-x11-server-extra-debuginfo-1.19.6-4.11.1
  o SUSE OpenStack Cloud 9 (x86_64):
       xorg-x11-server-1.19.6-4.11.1
       xorg-x11-server-debuginfo-1.19.6-4.11.1
       xorg-x11-server-debugsource-1.19.6-4.11.1
       xorg-x11-server-extra-1.19.6-4.11.1
       xorg-x11-server-extra-debuginfo-1.19.6-4.11.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       xorg-x11-server-1.19.6-4.11.1
       xorg-x11-server-debuginfo-1.19.6-4.11.1
       xorg-x11-server-debugsource-1.19.6-4.11.1
       xorg-x11-server-extra-1.19.6-4.11.1
       xorg-x11-server-extra-debuginfo-1.19.6-4.11.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       xorg-x11-server-1.19.6-4.11.1
       xorg-x11-server-debuginfo-1.19.6-4.11.1
       xorg-x11-server-debugsource-1.19.6-4.11.1
       xorg-x11-server-extra-1.19.6-4.11.1
       xorg-x11-server-extra-debuginfo-1.19.6-4.11.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14361.html
  o https://www.suse.com/security/cve/CVE-2020-14362.html
  o https://bugzilla.suse.com/1174910
  o https://bugzilla.suse.com/1174913

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for xorg-x11-server

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2401-1
Rating:            important
References:        #1174910 #1174913
Cross-References:  CVE-2020-14361 CVE-2020-14362
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for xorg-x11-server fixes the following issues:

  o CVE-2020-14361: Fix XkbSelectEvents() integer underflow (bsc#1174910
    ZDI-CAN-11573).
  o CVE-2020-14362: Fix XRecordRegisterClients() Integer underflow (bsc#1174913
    ZDI-CAN-11574).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2401=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2401=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2401=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2401=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2401=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2401=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2401=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2401=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2401=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-2401=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-2401=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       xorg-x11-server-7.6_1.18.3-76.29.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.29.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.29.1
  o SUSE OpenStack Cloud 8 (x86_64):
       xorg-x11-server-7.6_1.18.3-76.29.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.29.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.29.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       xorg-x11-server-7.6_1.18.3-76.29.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.29.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.29.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       xorg-x11-server-7.6_1.18.3-76.29.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.29.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.29.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       xorg-x11-server-7.6_1.18.3-76.29.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.29.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.29.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       xorg-x11-server-7.6_1.18.3-76.29.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.29.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.29.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       xorg-x11-server-7.6_1.18.3-76.29.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.29.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.29.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       xorg-x11-server-7.6_1.18.3-76.29.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.29.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.29.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       xorg-x11-server-7.6_1.18.3-76.29.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.29.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.29.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       xorg-x11-server-7.6_1.18.3-76.29.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.29.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.29.1
  o HPE Helion Openstack 8 (x86_64):
       xorg-x11-server-7.6_1.18.3-76.29.1
       xorg-x11-server-debuginfo-7.6_1.18.3-76.29.1
       xorg-x11-server-debugsource-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-7.6_1.18.3-76.29.1
       xorg-x11-server-extra-debuginfo-7.6_1.18.3-76.29.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14361.html
  o https://www.suse.com/security/cve/CVE-2020-14362.html
  o https://bugzilla.suse.com/1174910
  o https://bugzilla.suse.com/1174913

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for xorg-x11-server

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2398-1
Rating:            important
References:        #1174910 #1174913
Cross-References:  CVE-2020-14361 CVE-2020-14362
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for xorg-x11-server fixes the following issues:

  o CVE-2020-14361: Fix XkbSelectEvents() integer underflow (bsc#1174910
    ZDI-CAN-11573).
  o CVE-2020-14362: Fix XRecordRegisterClients() Integer underflow (bsc#1174913
    ZDI-CAN-11574).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2398=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2398=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2398=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2398=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       xorg-x11-server-1.19.6-8.19.1
       xorg-x11-server-debuginfo-1.19.6-8.19.1
       xorg-x11-server-debugsource-1.19.6-8.19.1
       xorg-x11-server-extra-1.19.6-8.19.1
       xorg-x11-server-extra-debuginfo-1.19.6-8.19.1
       xorg-x11-server-sdk-1.19.6-8.19.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       xorg-x11-server-1.19.6-8.19.1
       xorg-x11-server-debuginfo-1.19.6-8.19.1
       xorg-x11-server-debugsource-1.19.6-8.19.1
       xorg-x11-server-extra-1.19.6-8.19.1
       xorg-x11-server-extra-debuginfo-1.19.6-8.19.1
       xorg-x11-server-sdk-1.19.6-8.19.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       xorg-x11-server-1.19.6-8.19.1
       xorg-x11-server-debuginfo-1.19.6-8.19.1
       xorg-x11-server-debugsource-1.19.6-8.19.1
       xorg-x11-server-extra-1.19.6-8.19.1
       xorg-x11-server-extra-debuginfo-1.19.6-8.19.1
       xorg-x11-server-sdk-1.19.6-8.19.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       xorg-x11-server-1.19.6-8.19.1
       xorg-x11-server-debuginfo-1.19.6-8.19.1
       xorg-x11-server-debugsource-1.19.6-8.19.1
       xorg-x11-server-extra-1.19.6-8.19.1
       xorg-x11-server-extra-debuginfo-1.19.6-8.19.1
       xorg-x11-server-sdk-1.19.6-8.19.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14361.html
  o https://www.suse.com/security/cve/CVE-2020-14362.html
  o https://bugzilla.suse.com/1174910
  o https://bugzilla.suse.com/1174913

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=psEY
-----END PGP SIGNATURE-----