-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3019
                    USN-4487-1: libx11 vulnerabilities
                             3 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libx11
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14363 CVE-2020-14344 

Reference:         ESB-2020.3009
                   ESB-2020.2787
                   ESB-2020.2783
                   ESB-2020.2782

Original Bulletin: 
   https://usn.ubuntu.com/4487-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4487-1: libx11 vulnerabilities
02 September 2020

Several security issues were fixed in libx11.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o libx11 - None

Details

Todd Carson discovered that libx11 incorrectly handled certain memory
operations. A local attacker could possibly use this issue to escalate
privileges. (CVE-2020-14344)

Jayden Rivers discovered that libx11 incorrectly handled locales. A local
attacker could possibly use this issue to escalate privileges.
(CVE-2020-14363)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o libx11-6 - 2:1.6.9-2ubuntu1.1

Ubuntu 18.04

  o libx11-6 - 2:1.6.4-3ubuntu0.3

Ubuntu 16.04

  o libx11-6 - 2:1.6.3-1ubuntu2.2

After a standard system update you need to reboot your computer to make all
the necessary changes.

References

  o CVE-2020-14363
  o CVE-2020-14344

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=T+9r
-----END PGP SIGNATURE-----