-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3047
                        Security update for libX11
                             4 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libX11
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14363  

Reference:         ESB-2020.3019
                   ESB-2020.3009

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202475-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202474-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libX11

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2475-1
Rating:            moderate
References:        #1175239
Cross-References:  CVE-2020-14363
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libX11 fixes the following issues:

  o CVE-2020-14363: Fix an integer overflow in init_om() (bsc#1175239).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2475=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2475=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libX11-debugsource-1.6.2-12.15.1
       libX11-devel-1.6.2-12.15.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libX11-6-1.6.2-12.15.1
       libX11-6-debuginfo-1.6.2-12.15.1
       libX11-debugsource-1.6.2-12.15.1
       libX11-xcb1-1.6.2-12.15.1
       libX11-xcb1-debuginfo-1.6.2-12.15.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libX11-6-32bit-1.6.2-12.15.1
       libX11-6-debuginfo-32bit-1.6.2-12.15.1
       libX11-xcb1-32bit-1.6.2-12.15.1
       libX11-xcb1-debuginfo-32bit-1.6.2-12.15.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       libX11-data-1.6.2-12.15.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14363.html
  o https://bugzilla.suse.com/1175239


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for libX11

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2474-1
Rating:            moderate
References:        #1175239
Cross-References:  CVE-2020-14363
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libX11 fixes the following issues:

  o CVE-2020-14363: Fix an integer overflow in init_om() (bsc#1175239).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2474=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2474=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       libX11-6-1.6.5-3.12.1
       libX11-6-debuginfo-1.6.5-3.12.1
       libX11-debugsource-1.6.5-3.12.1
       libX11-devel-1.6.5-3.12.1
       libX11-xcb1-1.6.5-3.12.1
       libX11-xcb1-debuginfo-1.6.5-3.12.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       libX11-6-32bit-1.6.5-3.12.1
       libX11-6-32bit-debuginfo-1.6.5-3.12.1
       libX11-xcb1-32bit-1.6.5-3.12.1
       libX11-xcb1-32bit-debuginfo-1.6.5-3.12.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):
       libX11-data-1.6.5-3.12.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libX11-6-1.6.5-3.12.1
       libX11-6-debuginfo-1.6.5-3.12.1
       libX11-debugsource-1.6.5-3.12.1
       libX11-devel-1.6.5-3.12.1
       libX11-xcb1-1.6.5-3.12.1
       libX11-xcb1-debuginfo-1.6.5-3.12.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libX11-6-32bit-1.6.5-3.12.1
       libX11-6-32bit-debuginfo-1.6.5-3.12.1
       libX11-xcb1-32bit-1.6.5-3.12.1
       libX11-xcb1-32bit-debuginfo-1.6.5-3.12.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):
       libX11-data-1.6.5-3.12.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14363.html
  o https://bugzilla.suse.com/1175239

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YIj1
-----END PGP SIGNATURE-----