SUSE Security Update: Security update for libX11
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2196-1
Rating:             important
References:         #1174628 
Cross-References:   CVE-2020-14344
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libX11 fixes the following issues:

   - Fixed XIM client heap overflows (CVE-2020-14344, bsc#1174628).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2196=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2196=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2196=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2196=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2196=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2196=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2196=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2196=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2196=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2196=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2196=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2196=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2196=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2196=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2196=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-2196=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-2196=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      libX11-data-1.6.2-12.12.1

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      libX11-6-1.6.2-12.12.1
      libX11-6-32bit-1.6.2-12.12.1
      libX11-6-debuginfo-1.6.2-12.12.1
      libX11-6-debuginfo-32bit-1.6.2-12.12.1
      libX11-debugsource-1.6.2-12.12.1
      libX11-xcb1-1.6.2-12.12.1
      libX11-xcb1-32bit-1.6.2-12.12.1
      libX11-xcb1-debuginfo-1.6.2-12.12.1
      libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      libX11-data-1.6.2-12.12.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libX11-6-1.6.2-12.12.1
      libX11-6-32bit-1.6.2-12.12.1
      libX11-6-debuginfo-1.6.2-12.12.1
      libX11-6-debuginfo-32bit-1.6.2-12.12.1
      libX11-debugsource-1.6.2-12.12.1
      libX11-xcb1-1.6.2-12.12.1
      libX11-xcb1-32bit-1.6.2-12.12.1
      libX11-xcb1-debuginfo-1.6.2-12.12.1
      libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1

   - SUSE OpenStack Cloud 9 (noarch):

      libX11-data-1.6.2-12.12.1

   - SUSE OpenStack Cloud 9 (x86_64):

      libX11-6-1.6.2-12.12.1
      libX11-6-32bit-1.6.2-12.12.1
      libX11-6-debuginfo-1.6.2-12.12.1
      libX11-6-debuginfo-32bit-1.6.2-12.12.1
      libX11-debugsource-1.6.2-12.12.1
      libX11-xcb1-1.6.2-12.12.1
      libX11-xcb1-32bit-1.6.2-12.12.1
      libX11-xcb1-debuginfo-1.6.2-12.12.1
      libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libX11-6-1.6.2-12.12.1
      libX11-6-32bit-1.6.2-12.12.1
      libX11-6-debuginfo-1.6.2-12.12.1
      libX11-6-debuginfo-32bit-1.6.2-12.12.1
      libX11-debugsource-1.6.2-12.12.1
      libX11-xcb1-1.6.2-12.12.1
      libX11-xcb1-32bit-1.6.2-12.12.1
      libX11-xcb1-debuginfo-1.6.2-12.12.1
      libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1

   - SUSE OpenStack Cloud 8 (noarch):

      libX11-data-1.6.2-12.12.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libX11-6-1.6.2-12.12.1
      libX11-6-32bit-1.6.2-12.12.1
      libX11-6-debuginfo-1.6.2-12.12.1
      libX11-6-debuginfo-32bit-1.6.2-12.12.1
      libX11-debugsource-1.6.2-12.12.1
      libX11-xcb1-1.6.2-12.12.1
      libX11-xcb1-32bit-1.6.2-12.12.1
      libX11-xcb1-debuginfo-1.6.2-12.12.1
      libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1

   - SUSE OpenStack Cloud 7 (noarch):

      libX11-data-1.6.2-12.12.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libX11-debugsource-1.6.2-12.12.1
      libX11-devel-1.6.2-12.12.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      libX11-6-1.6.2-12.12.1
      libX11-6-debuginfo-1.6.2-12.12.1
      libX11-debugsource-1.6.2-12.12.1
      libX11-xcb1-1.6.2-12.12.1
      libX11-xcb1-debuginfo-1.6.2-12.12.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      libX11-6-32bit-1.6.2-12.12.1
      libX11-6-debuginfo-32bit-1.6.2-12.12.1
      libX11-xcb1-32bit-1.6.2-12.12.1
      libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

      libX11-data-1.6.2-12.12.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libX11-6-1.6.2-12.12.1
      libX11-6-debuginfo-1.6.2-12.12.1
      libX11-debugsource-1.6.2-12.12.1
      libX11-xcb1-1.6.2-12.12.1
      libX11-xcb1-debuginfo-1.6.2-12.12.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

      libX11-data-1.6.2-12.12.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libX11-6-32bit-1.6.2-12.12.1
      libX11-6-debuginfo-32bit-1.6.2-12.12.1
      libX11-xcb1-32bit-1.6.2-12.12.1
      libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libX11-6-1.6.2-12.12.1
      libX11-6-debuginfo-1.6.2-12.12.1
      libX11-debugsource-1.6.2-12.12.1
      libX11-xcb1-1.6.2-12.12.1
      libX11-xcb1-debuginfo-1.6.2-12.12.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libX11-6-32bit-1.6.2-12.12.1
      libX11-6-debuginfo-32bit-1.6.2-12.12.1
      libX11-xcb1-32bit-1.6.2-12.12.1
      libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      libX11-data-1.6.2-12.12.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libX11-6-1.6.2-12.12.1
      libX11-6-debuginfo-1.6.2-12.12.1
      libX11-debugsource-1.6.2-12.12.1
      libX11-xcb1-1.6.2-12.12.1
      libX11-xcb1-debuginfo-1.6.2-12.12.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libX11-6-32bit-1.6.2-12.12.1
      libX11-6-debuginfo-32bit-1.6.2-12.12.1
      libX11-xcb1-32bit-1.6.2-12.12.1
      libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      libX11-data-1.6.2-12.12.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      libX11-6-1.6.2-12.12.1
      libX11-6-debuginfo-1.6.2-12.12.1
      libX11-debugsource-1.6.2-12.12.1
      libX11-xcb1-1.6.2-12.12.1
      libX11-xcb1-debuginfo-1.6.2-12.12.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      libX11-6-32bit-1.6.2-12.12.1
      libX11-6-debuginfo-32bit-1.6.2-12.12.1
      libX11-xcb1-32bit-1.6.2-12.12.1
      libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

      libX11-data-1.6.2-12.12.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libX11-6-1.6.2-12.12.1
      libX11-6-debuginfo-1.6.2-12.12.1
      libX11-debugsource-1.6.2-12.12.1
      libX11-xcb1-1.6.2-12.12.1
      libX11-xcb1-debuginfo-1.6.2-12.12.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libX11-6-32bit-1.6.2-12.12.1
      libX11-6-debuginfo-32bit-1.6.2-12.12.1
      libX11-xcb1-32bit-1.6.2-12.12.1
      libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

      libX11-data-1.6.2-12.12.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

      libX11-data-1.6.2-12.12.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libX11-6-1.6.2-12.12.1
      libX11-6-32bit-1.6.2-12.12.1
      libX11-6-debuginfo-1.6.2-12.12.1
      libX11-6-debuginfo-32bit-1.6.2-12.12.1
      libX11-debugsource-1.6.2-12.12.1
      libX11-xcb1-1.6.2-12.12.1
      libX11-xcb1-32bit-1.6.2-12.12.1
      libX11-xcb1-debuginfo-1.6.2-12.12.1
      libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libX11-6-1.6.2-12.12.1
      libX11-6-debuginfo-1.6.2-12.12.1
      libX11-debugsource-1.6.2-12.12.1
      libX11-xcb1-1.6.2-12.12.1
      libX11-xcb1-debuginfo-1.6.2-12.12.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libX11-6-32bit-1.6.2-12.12.1
      libX11-6-debuginfo-32bit-1.6.2-12.12.1
      libX11-xcb1-32bit-1.6.2-12.12.1
      libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      libX11-data-1.6.2-12.12.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libX11-6-1.6.2-12.12.1
      libX11-6-32bit-1.6.2-12.12.1
      libX11-6-debuginfo-1.6.2-12.12.1
      libX11-6-debuginfo-32bit-1.6.2-12.12.1
      libX11-debugsource-1.6.2-12.12.1
      libX11-xcb1-1.6.2-12.12.1
      libX11-xcb1-32bit-1.6.2-12.12.1
      libX11-xcb1-debuginfo-1.6.2-12.12.1
      libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      libX11-data-1.6.2-12.12.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      libX11-6-1.6.2-12.12.1
      libX11-6-debuginfo-1.6.2-12.12.1
      libX11-debugsource-1.6.2-12.12.1
      libX11-xcb1-1.6.2-12.12.1
      libX11-xcb1-debuginfo-1.6.2-12.12.1

   - SUSE Enterprise Storage 5 (x86_64):

      libX11-6-32bit-1.6.2-12.12.1
      libX11-6-debuginfo-32bit-1.6.2-12.12.1
      libX11-xcb1-32bit-1.6.2-12.12.1
      libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1

   - SUSE Enterprise Storage 5 (noarch):

      libX11-data-1.6.2-12.12.1

   - HPE Helion Openstack 8 (x86_64):

      libX11-6-1.6.2-12.12.1
      libX11-6-32bit-1.6.2-12.12.1
      libX11-6-debuginfo-1.6.2-12.12.1
      libX11-6-debuginfo-32bit-1.6.2-12.12.1
      libX11-debugsource-1.6.2-12.12.1
      libX11-xcb1-1.6.2-12.12.1
      libX11-xcb1-32bit-1.6.2-12.12.1
      libX11-xcb1-debuginfo-1.6.2-12.12.1
      libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1

   - HPE Helion Openstack 8 (noarch):

      libX11-data-1.6.2-12.12.1


References:

   https://www.suse.com/security/cve/CVE-2020-14344.html
   https://bugzilla.suse.com/1174628

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2196-1 important: libX11

August 11, 2020
An update that fixes one vulnerability is now available

Summary

This update for libX11 fixes the following issues: - Fixed XIM client heap overflows (CVE-2020-14344, bsc#1174628). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2196=1 - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2196=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2196=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2196=1 - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2196=1 - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2196=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2196=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2196=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2196=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2196=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2196=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2196=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2196=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2196=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2196=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2020-2196=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2020-2196=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (noarch): libX11-data-1.6.2-12.12.1 - SUSE OpenStack Cloud Crowbar 9 (x86_64): libX11-6-1.6.2-12.12.1 libX11-6-32bit-1.6.2-12.12.1 libX11-6-debuginfo-1.6.2-12.12.1 libX11-6-debuginfo-32bit-1.6.2-12.12.1 libX11-debugsource-1.6.2-12.12.1 libX11-xcb1-1.6.2-12.12.1 libX11-xcb1-32bit-1.6.2-12.12.1 libX11-xcb1-debuginfo-1.6.2-12.12.1 libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1 - SUSE OpenStack Cloud Crowbar 8 (noarch): libX11-data-1.6.2-12.12.1 - SUSE OpenStack Cloud Crowbar 8 (x86_64): libX11-6-1.6.2-12.12.1 libX11-6-32bit-1.6.2-12.12.1 libX11-6-debuginfo-1.6.2-12.12.1 libX11-6-debuginfo-32bit-1.6.2-12.12.1 libX11-debugsource-1.6.2-12.12.1 libX11-xcb1-1.6.2-12.12.1 libX11-xcb1-32bit-1.6.2-12.12.1 libX11-xcb1-debuginfo-1.6.2-12.12.1 libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1 - SUSE OpenStack Cloud 9 (noarch): libX11-data-1.6.2-12.12.1 - SUSE OpenStack Cloud 9 (x86_64): libX11-6-1.6.2-12.12.1 libX11-6-32bit-1.6.2-12.12.1 libX11-6-debuginfo-1.6.2-12.12.1 libX11-6-debuginfo-32bit-1.6.2-12.12.1 libX11-debugsource-1.6.2-12.12.1 libX11-xcb1-1.6.2-12.12.1 libX11-xcb1-32bit-1.6.2-12.12.1 libX11-xcb1-debuginfo-1.6.2-12.12.1 libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1 - SUSE OpenStack Cloud 8 (x86_64): libX11-6-1.6.2-12.12.1 libX11-6-32bit-1.6.2-12.12.1 libX11-6-debuginfo-1.6.2-12.12.1 libX11-6-debuginfo-32bit-1.6.2-12.12.1 libX11-debugsource-1.6.2-12.12.1 libX11-xcb1-1.6.2-12.12.1 libX11-xcb1-32bit-1.6.2-12.12.1 libX11-xcb1-debuginfo-1.6.2-12.12.1 libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1 - SUSE OpenStack Cloud 8 (noarch): libX11-data-1.6.2-12.12.1 - SUSE OpenStack Cloud 7 (s390x x86_64): libX11-6-1.6.2-12.12.1 libX11-6-32bit-1.6.2-12.12.1 libX11-6-debuginfo-1.6.2-12.12.1 libX11-6-debuginfo-32bit-1.6.2-12.12.1 libX11-debugsource-1.6.2-12.12.1 libX11-xcb1-1.6.2-12.12.1 libX11-xcb1-32bit-1.6.2-12.12.1 libX11-xcb1-debuginfo-1.6.2-12.12.1 libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1 - SUSE OpenStack Cloud 7 (noarch): libX11-data-1.6.2-12.12.1 - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): libX11-debugsource-1.6.2-12.12.1 libX11-devel-1.6.2-12.12.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64): libX11-6-1.6.2-12.12.1 libX11-6-debuginfo-1.6.2-12.12.1 libX11-debugsource-1.6.2-12.12.1 libX11-xcb1-1.6.2-12.12.1 libX11-xcb1-debuginfo-1.6.2-12.12.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64): libX11-6-32bit-1.6.2-12.12.1 libX11-6-debuginfo-32bit-1.6.2-12.12.1 libX11-xcb1-32bit-1.6.2-12.12.1 libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch): libX11-data-1.6.2-12.12.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): libX11-6-1.6.2-12.12.1 libX11-6-debuginfo-1.6.2-12.12.1 libX11-debugsource-1.6.2-12.12.1 libX11-xcb1-1.6.2-12.12.1 libX11-xcb1-debuginfo-1.6.2-12.12.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch): libX11-data-1.6.2-12.12.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64): libX11-6-32bit-1.6.2-12.12.1 libX11-6-debuginfo-32bit-1.6.2-12.12.1 libX11-xcb1-32bit-1.6.2-12.12.1 libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): libX11-6-1.6.2-12.12.1 libX11-6-debuginfo-1.6.2-12.12.1 libX11-debugsource-1.6.2-12.12.1 libX11-xcb1-1.6.2-12.12.1 libX11-xcb1-debuginfo-1.6.2-12.12.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64): libX11-6-32bit-1.6.2-12.12.1 libX11-6-debuginfo-32bit-1.6.2-12.12.1 libX11-xcb1-32bit-1.6.2-12.12.1 libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch): libX11-data-1.6.2-12.12.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): libX11-6-1.6.2-12.12.1 libX11-6-debuginfo-1.6.2-12.12.1 libX11-debugsource-1.6.2-12.12.1 libX11-xcb1-1.6.2-12.12.1 libX11-xcb1-debuginfo-1.6.2-12.12.1 - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64): libX11-6-32bit-1.6.2-12.12.1 libX11-6-debuginfo-32bit-1.6.2-12.12.1 libX11-xcb1-32bit-1.6.2-12.12.1 libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1 - SUSE Linux Enterprise Server 12-SP5 (noarch): libX11-data-1.6.2-12.12.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64): libX11-6-1.6.2-12.12.1 libX11-6-debuginfo-1.6.2-12.12.1 libX11-debugsource-1.6.2-12.12.1 libX11-xcb1-1.6.2-12.12.1 libX11-xcb1-debuginfo-1.6.2-12.12.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64): libX11-6-32bit-1.6.2-12.12.1 libX11-6-debuginfo-32bit-1.6.2-12.12.1 libX11-xcb1-32bit-1.6.2-12.12.1 libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch): libX11-data-1.6.2-12.12.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): libX11-6-1.6.2-12.12.1 libX11-6-debuginfo-1.6.2-12.12.1 libX11-debugsource-1.6.2-12.12.1 libX11-xcb1-1.6.2-12.12.1 libX11-xcb1-debuginfo-1.6.2-12.12.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64): libX11-6-32bit-1.6.2-12.12.1 libX11-6-debuginfo-32bit-1.6.2-12.12.1 libX11-xcb1-32bit-1.6.2-12.12.1 libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch): libX11-data-1.6.2-12.12.1 - SUSE Linux Enterprise Server 12-SP3-BCL (noarch): libX11-data-1.6.2-12.12.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): libX11-6-1.6.2-12.12.1 libX11-6-32bit-1.6.2-12.12.1 libX11-6-debuginfo-1.6.2-12.12.1 libX11-6-debuginfo-32bit-1.6.2-12.12.1 libX11-debugsource-1.6.2-12.12.1 libX11-xcb1-1.6.2-12.12.1 libX11-xcb1-32bit-1.6.2-12.12.1 libX11-xcb1-debuginfo-1.6.2-12.12.1 libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): libX11-6-1.6.2-12.12.1 libX11-6-debuginfo-1.6.2-12.12.1 libX11-debugsource-1.6.2-12.12.1 libX11-xcb1-1.6.2-12.12.1 libX11-xcb1-debuginfo-1.6.2-12.12.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64): libX11-6-32bit-1.6.2-12.12.1 libX11-6-debuginfo-32bit-1.6.2-12.12.1 libX11-xcb1-32bit-1.6.2-12.12.1 libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch): libX11-data-1.6.2-12.12.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): libX11-6-1.6.2-12.12.1 libX11-6-32bit-1.6.2-12.12.1 libX11-6-debuginfo-1.6.2-12.12.1 libX11-6-debuginfo-32bit-1.6.2-12.12.1 libX11-debugsource-1.6.2-12.12.1 libX11-xcb1-1.6.2-12.12.1 libX11-xcb1-32bit-1.6.2-12.12.1 libX11-xcb1-debuginfo-1.6.2-12.12.1 libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1 - SUSE Linux Enterprise Server 12-SP2-BCL (noarch): libX11-data-1.6.2-12.12.1 - SUSE Enterprise Storage 5 (aarch64 x86_64): libX11-6-1.6.2-12.12.1 libX11-6-debuginfo-1.6.2-12.12.1 libX11-debugsource-1.6.2-12.12.1 libX11-xcb1-1.6.2-12.12.1 libX11-xcb1-debuginfo-1.6.2-12.12.1 - SUSE Enterprise Storage 5 (x86_64): libX11-6-32bit-1.6.2-12.12.1 libX11-6-debuginfo-32bit-1.6.2-12.12.1 libX11-xcb1-32bit-1.6.2-12.12.1 libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1 - SUSE Enterprise Storage 5 (noarch): libX11-data-1.6.2-12.12.1 - HPE Helion Openstack 8 (x86_64): libX11-6-1.6.2-12.12.1 libX11-6-32bit-1.6.2-12.12.1 libX11-6-debuginfo-1.6.2-12.12.1 libX11-6-debuginfo-32bit-1.6.2-12.12.1 libX11-debugsource-1.6.2-12.12.1 libX11-xcb1-1.6.2-12.12.1 libX11-xcb1-32bit-1.6.2-12.12.1 libX11-xcb1-debuginfo-1.6.2-12.12.1 libX11-xcb1-debuginfo-32bit-1.6.2-12.12.1 - HPE Helion Openstack 8 (noarch): libX11-data-1.6.2-12.12.1

References

#1174628

Cross- CVE-2020-14344

Affected Products:

SUSE OpenStack Cloud Crowbar 9

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Enterprise Storage 5

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2020-14344.html

https://bugzilla.suse.com/1174628

Severity
Announcement ID: SUSE-SU-2020:2196-1
Rating: important

Related News