-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3066
                    USN-4487-2: libx11 vulnerabilities
                             9 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libx11
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14363 CVE-2020-14344 

Reference:         ESB-2020.3019

Original Bulletin: 
   https://usn.ubuntu.com/4487-2/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4487-2: libx11 vulnerabilities
08 September 2020

Several security issues were fixed in libx11.
Releases

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Packages

  o libx11 - None

Details

USN-4487-1 fixed several vulnerabilities in libx11. This update provides
the corresponding update for Ubuntu 12.04 ESM and 14.04 ESM.

Original advisory details:

Todd Carson discovered that libx11 incorrectly handled certain memory
operations. A local attacker could possibly use this issue to escalate
privileges. (CVE-2020-14344)

Jayden Rivers discovered that libx11 incorrectly handled locales. A local
attacker could possibly use this issue to escalate privileges.
(CVE-2020-14363)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04

  o libx11-6 - 2:1.6.2-1ubuntu2.1+esm1

Ubuntu 12.04

  o libx11-6 - 2:1.4.99.1-0ubuntu2.5

After a standard system update you need to reboot your computer to make all
the necessary changes.

References

  o CVE-2020-14344
  o CVE-2020-14363

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5drZ
-----END PGP SIGNATURE-----