-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2287
                 USN-4905-2: X.Org X Server vulnerability
                                1 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           X.Org X Server
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3472  

Reference:         ESB-2021.1283
                   ESB-2021.1229
                   ESB-2021.1227

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4905-2

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4905-2: X.Org X Server vulnerability
30 June 2021

X.Org X Server could be made to crash or run programs if it received
specially crafted input.
Releases

  o Ubuntu 14.04 ESM

Packages

  o xorg-server - X.Org X11 server

Details

USN-4905-1 fixed a vulnerability in X.Org. This update provides
the corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled
certain lengths of XInput extension ChangeFeedbackControl requests. An
attacker could use this issue to cause the server to crash, resulting in a
denial of service, or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04

  o xserver-xorg-core - 2:1.15.1-0ubuntu2.11+esm4
    Available with UA Infra or UA Desktop

After a standard system update you need to reboot your computer to make all
the necessary changes.

References

  o CVE-2021-3472

Related notices

  o USN-4905-1 : xserver-xorg-core-hwe-16.04, xserver-xephyr-hwe-18.04,
    xserver-xorg-dev-hwe-16.04, xserver-xorg-dev, xorg-server-hwe-16.04,
    xorg-server-source-hwe-16.04, xserver-xorg-core-udeb, xwayland-hwe-16.04,
    xorg-server-source, xserver-xorg-legacy-hwe-16.04,
    xserver-xorg-core-hwe-18.04, xserver-xorg-dev-hwe-18.04, xnest,
    xserver-common, xserver-xorg-core, xdmx-tools, xserver-xorg-xmir,
    xserver-xorg-legacy-hwe-18.04, xserver-xorg-legacy, xorg-server-hwe-18.04,
    xserver-xephyr, xdmx, xvfb, xwayland, xorg-server-source-hwe-18.04,
    xserver-xephyr-hwe-16.04, xmir, xorg-server, xwayland-hwe-18.04,
    xmir-hwe-16.04

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Iw+l
-----END PGP SIGNATURE-----