Malware Devil

Wednesday, August 5, 2020

ESB-2020.2676 – [SUSE] libX11: Reduced security – Unknown/unspecified

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2676
                        Security update for libX11
                               5 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libX11
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14344  

Reference:         ESB-2020.2667

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202116-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202117-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libX11

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2116-1
Rating:            important
References:        #1174628
Cross-References:  CVE-2020-14344
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP2
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libX11 fixes the following issues:

  o Fixed XIM client heap overflows (CVE-2020-14344, bsc#1174628)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2116=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2116=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-2116=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-2116=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2116=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2116=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2116=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2116=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       libX11-6-1.6.5-3.6.2
       libX11-6-debuginfo-1.6.5-3.6.2
       libX11-debugsource-1.6.5-3.6.2
       libX11-devel-1.6.5-3.6.2
       libX11-xcb1-1.6.5-3.6.2
       libX11-xcb1-debuginfo-1.6.5-3.6.2
       libxcb-composite0-1.13-3.5.1
       libxcb-composite0-debuginfo-1.13-3.5.1
       libxcb-damage0-1.13-3.5.1
       libxcb-damage0-debuginfo-1.13-3.5.1
       libxcb-debugsource-1.13-3.5.1
       libxcb-devel-1.13-3.5.1
       libxcb-dpms0-1.13-3.5.1
       libxcb-dpms0-debuginfo-1.13-3.5.1
       libxcb-dri2-0-1.13-3.5.1
       libxcb-dri2-0-debuginfo-1.13-3.5.1
       libxcb-dri3-0-1.13-3.5.1
       libxcb-dri3-0-debuginfo-1.13-3.5.1
       libxcb-glx0-1.13-3.5.1
       libxcb-glx0-debuginfo-1.13-3.5.1
       libxcb-present0-1.13-3.5.1
       libxcb-present0-debuginfo-1.13-3.5.1
       libxcb-randr0-1.13-3.5.1
       libxcb-randr0-debuginfo-1.13-3.5.1
       libxcb-record0-1.13-3.5.1
       libxcb-record0-debuginfo-1.13-3.5.1
       libxcb-render0-1.13-3.5.1
       libxcb-render0-debuginfo-1.13-3.5.1
       libxcb-res0-1.13-3.5.1
       libxcb-res0-debuginfo-1.13-3.5.1
       libxcb-screensaver0-1.13-3.5.1
       libxcb-screensaver0-debuginfo-1.13-3.5.1
       libxcb-shape0-1.13-3.5.1
       libxcb-shape0-debuginfo-1.13-3.5.1
       libxcb-shm0-1.13-3.5.1
       libxcb-shm0-debuginfo-1.13-3.5.1
       libxcb-sync1-1.13-3.5.1
       libxcb-sync1-debuginfo-1.13-3.5.1
       libxcb-xf86dri0-1.13-3.5.1
       libxcb-xf86dri0-debuginfo-1.13-3.5.1
       libxcb-xfixes0-1.13-3.5.1
       libxcb-xfixes0-debuginfo-1.13-3.5.1
       libxcb-xinerama0-1.13-3.5.1
       libxcb-xinerama0-debuginfo-1.13-3.5.1
       libxcb-xinput0-1.13-3.5.1
       libxcb-xinput0-debuginfo-1.13-3.5.1
       libxcb-xkb1-1.13-3.5.1
       libxcb-xkb1-debuginfo-1.13-3.5.1
       libxcb-xtest0-1.13-3.5.1
       libxcb-xtest0-debuginfo-1.13-3.5.1
       libxcb-xv0-1.13-3.5.1
       libxcb-xv0-debuginfo-1.13-3.5.1
       libxcb-xvmc0-1.13-3.5.1
       libxcb-xvmc0-debuginfo-1.13-3.5.1
       libxcb1-1.13-3.5.1
       libxcb1-debuginfo-1.13-3.5.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       libX11-6-32bit-1.6.5-3.6.2
       libX11-6-32bit-debuginfo-1.6.5-3.6.2
       libX11-xcb1-32bit-1.6.5-3.6.2
       libX11-xcb1-32bit-debuginfo-1.6.5-3.6.2
       libxcb-dri2-0-32bit-1.13-3.5.1
       libxcb-dri2-0-32bit-debuginfo-1.13-3.5.1
       libxcb-dri3-0-32bit-1.13-3.5.1
       libxcb-dri3-0-32bit-debuginfo-1.13-3.5.1
       libxcb-glx0-32bit-1.13-3.5.1
       libxcb-glx0-32bit-debuginfo-1.13-3.5.1
       libxcb-present0-32bit-1.13-3.5.1
       libxcb-present0-32bit-debuginfo-1.13-3.5.1
       libxcb-sync1-32bit-1.13-3.5.1
       libxcb-sync1-32bit-debuginfo-1.13-3.5.1
       libxcb-xfixes0-32bit-1.13-3.5.1
       libxcb-xfixes0-32bit-debuginfo-1.13-3.5.1
       libxcb1-32bit-1.13-3.5.1
       libxcb1-32bit-debuginfo-1.13-3.5.1
  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       libX11-data-1.6.5-3.6.2
       libxcb-devel-doc-1.13-3.5.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       libX11-6-1.6.5-3.6.2
       libX11-6-debuginfo-1.6.5-3.6.2
       libX11-debugsource-1.6.5-3.6.2
       libX11-devel-1.6.5-3.6.2
       libX11-xcb1-1.6.5-3.6.2
       libX11-xcb1-debuginfo-1.6.5-3.6.2
       libxcb-composite0-1.13-3.5.1
       libxcb-composite0-debuginfo-1.13-3.5.1
       libxcb-damage0-1.13-3.5.1
       libxcb-damage0-debuginfo-1.13-3.5.1
       libxcb-debugsource-1.13-3.5.1
       libxcb-devel-1.13-3.5.1
       libxcb-dpms0-1.13-3.5.1
       libxcb-dpms0-debuginfo-1.13-3.5.1
       libxcb-dri2-0-1.13-3.5.1
       libxcb-dri2-0-debuginfo-1.13-3.5.1
       libxcb-dri3-0-1.13-3.5.1
       libxcb-dri3-0-debuginfo-1.13-3.5.1
       libxcb-glx0-1.13-3.5.1
       libxcb-glx0-debuginfo-1.13-3.5.1
       libxcb-present0-1.13-3.5.1
       libxcb-present0-debuginfo-1.13-3.5.1
       libxcb-randr0-1.13-3.5.1
       libxcb-randr0-debuginfo-1.13-3.5.1
       libxcb-record0-1.13-3.5.1
       libxcb-record0-debuginfo-1.13-3.5.1
       libxcb-render0-1.13-3.5.1
       libxcb-render0-debuginfo-1.13-3.5.1
       libxcb-res0-1.13-3.5.1
       libxcb-res0-debuginfo-1.13-3.5.1
       libxcb-screensaver0-1.13-3.5.1
       libxcb-screensaver0-debuginfo-1.13-3.5.1
       libxcb-shape0-1.13-3.5.1
       libxcb-shape0-debuginfo-1.13-3.5.1
       libxcb-shm0-1.13-3.5.1
       libxcb-shm0-debuginfo-1.13-3.5.1
       libxcb-sync1-1.13-3.5.1
       libxcb-sync1-debuginfo-1.13-3.5.1
       libxcb-xf86dri0-1.13-3.5.1
       libxcb-xf86dri0-debuginfo-1.13-3.5.1
       libxcb-xfixes0-1.13-3.5.1
       libxcb-xfixes0-debuginfo-1.13-3.5.1
       libxcb-xinerama0-1.13-3.5.1
       libxcb-xinerama0-debuginfo-1.13-3.5.1
       libxcb-xinput0-1.13-3.5.1
       libxcb-xinput0-debuginfo-1.13-3.5.1
       libxcb-xkb1-1.13-3.5.1
       libxcb-xkb1-debuginfo-1.13-3.5.1
       libxcb-xtest0-1.13-3.5.1
       libxcb-xtest0-debuginfo-1.13-3.5.1
       libxcb-xv0-1.13-3.5.1
       libxcb-xv0-debuginfo-1.13-3.5.1
       libxcb-xvmc0-1.13-3.5.1
       libxcb-xvmc0-debuginfo-1.13-3.5.1
       libxcb1-1.13-3.5.1
       libxcb1-debuginfo-1.13-3.5.1
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       libX11-data-1.6.5-3.6.2
       libxcb-devel-doc-1.13-3.5.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (x86_64):
       libxcb-debugsource-1.13-3.5.1
       libxcb-render0-32bit-1.13-3.5.1
       libxcb-render0-32bit-debuginfo-1.13-3.5.1
       libxcb-shm0-32bit-1.13-3.5.1
       libxcb-shm0-32bit-debuginfo-1.13-3.5.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (x86_64):
       libxcb-debugsource-1.13-3.5.1
       libxcb-render0-32bit-1.13-3.5.1
       libxcb-render0-32bit-debuginfo-1.13-3.5.1
       libxcb-shm0-32bit-1.13-3.5.1
       libxcb-shm0-32bit-debuginfo-1.13-3.5.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       libX11-6-1.6.5-3.6.2
       libX11-6-debuginfo-1.6.5-3.6.2
       libX11-debugsource-1.6.5-3.6.2
       libX11-devel-1.6.5-3.6.2
       libX11-xcb1-1.6.5-3.6.2
       libX11-xcb1-debuginfo-1.6.5-3.6.2
       libxcb-composite0-1.13-3.5.1
       libxcb-composite0-debuginfo-1.13-3.5.1
       libxcb-damage0-1.13-3.5.1
       libxcb-damage0-debuginfo-1.13-3.5.1
       libxcb-debugsource-1.13-3.5.1
       libxcb-devel-1.13-3.5.1
       libxcb-dpms0-1.13-3.5.1
       libxcb-dpms0-debuginfo-1.13-3.5.1
       libxcb-dri2-0-1.13-3.5.1
       libxcb-dri2-0-debuginfo-1.13-3.5.1
       libxcb-dri3-0-1.13-3.5.1
       libxcb-dri3-0-debuginfo-1.13-3.5.1
       libxcb-glx0-1.13-3.5.1
       libxcb-glx0-debuginfo-1.13-3.5.1
       libxcb-present0-1.13-3.5.1
       libxcb-present0-debuginfo-1.13-3.5.1
       libxcb-randr0-1.13-3.5.1
       libxcb-randr0-debuginfo-1.13-3.5.1
       libxcb-record0-1.13-3.5.1
       libxcb-record0-debuginfo-1.13-3.5.1
       libxcb-render0-1.13-3.5.1
       libxcb-render0-debuginfo-1.13-3.5.1
       libxcb-res0-1.13-3.5.1
       libxcb-res0-debuginfo-1.13-3.5.1
       libxcb-screensaver0-1.13-3.5.1
       libxcb-screensaver0-debuginfo-1.13-3.5.1
       libxcb-shape0-1.13-3.5.1
       libxcb-shape0-debuginfo-1.13-3.5.1
       libxcb-shm0-1.13-3.5.1
       libxcb-shm0-debuginfo-1.13-3.5.1
       libxcb-sync1-1.13-3.5.1
       libxcb-sync1-debuginfo-1.13-3.5.1
       libxcb-xf86dri0-1.13-3.5.1
       libxcb-xf86dri0-debuginfo-1.13-3.5.1
       libxcb-xfixes0-1.13-3.5.1
       libxcb-xfixes0-debuginfo-1.13-3.5.1
       libxcb-xinerama0-1.13-3.5.1
       libxcb-xinerama0-debuginfo-1.13-3.5.1
       libxcb-xinput0-1.13-3.5.1
       libxcb-xinput0-debuginfo-1.13-3.5.1
       libxcb-xkb1-1.13-3.5.1
       libxcb-xkb1-debuginfo-1.13-3.5.1
       libxcb-xtest0-1.13-3.5.1
       libxcb-xtest0-debuginfo-1.13-3.5.1
       libxcb-xv0-1.13-3.5.1
       libxcb-xv0-debuginfo-1.13-3.5.1
       libxcb-xvmc0-1.13-3.5.1
       libxcb-xvmc0-debuginfo-1.13-3.5.1
       libxcb1-1.13-3.5.1
       libxcb1-debuginfo-1.13-3.5.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):
       libX11-data-1.6.5-3.6.2
       libxcb-devel-doc-1.13-3.5.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       libX11-6-32bit-1.6.5-3.6.2
       libX11-6-32bit-debuginfo-1.6.5-3.6.2
       libX11-xcb1-32bit-1.6.5-3.6.2
       libX11-xcb1-32bit-debuginfo-1.6.5-3.6.2
       libxcb-dri2-0-32bit-1.13-3.5.1
       libxcb-dri2-0-32bit-debuginfo-1.13-3.5.1
       libxcb-dri3-0-32bit-1.13-3.5.1
       libxcb-dri3-0-32bit-debuginfo-1.13-3.5.1
       libxcb-glx0-32bit-1.13-3.5.1
       libxcb-glx0-32bit-debuginfo-1.13-3.5.1
       libxcb-present0-32bit-1.13-3.5.1
       libxcb-present0-32bit-debuginfo-1.13-3.5.1
       libxcb-sync1-32bit-1.13-3.5.1
       libxcb-sync1-32bit-debuginfo-1.13-3.5.1
       libxcb-xfixes0-32bit-1.13-3.5.1
       libxcb-xfixes0-32bit-debuginfo-1.13-3.5.1
       libxcb1-32bit-1.13-3.5.1
       libxcb1-32bit-debuginfo-1.13-3.5.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libX11-6-1.6.5-3.6.2
       libX11-6-debuginfo-1.6.5-3.6.2
       libX11-debugsource-1.6.5-3.6.2
       libX11-devel-1.6.5-3.6.2
       libX11-xcb1-1.6.5-3.6.2
       libX11-xcb1-debuginfo-1.6.5-3.6.2
       libxcb-composite0-1.13-3.5.1
       libxcb-composite0-debuginfo-1.13-3.5.1
       libxcb-damage0-1.13-3.5.1
       libxcb-damage0-debuginfo-1.13-3.5.1
       libxcb-debugsource-1.13-3.5.1
       libxcb-devel-1.13-3.5.1
       libxcb-dpms0-1.13-3.5.1
       libxcb-dpms0-debuginfo-1.13-3.5.1
       libxcb-dri2-0-1.13-3.5.1
       libxcb-dri2-0-debuginfo-1.13-3.5.1
       libxcb-dri3-0-1.13-3.5.1
       libxcb-dri3-0-debuginfo-1.13-3.5.1
       libxcb-glx0-1.13-3.5.1
       libxcb-glx0-debuginfo-1.13-3.5.1
       libxcb-present0-1.13-3.5.1
       libxcb-present0-debuginfo-1.13-3.5.1
       libxcb-randr0-1.13-3.5.1
       libxcb-randr0-debuginfo-1.13-3.5.1
       libxcb-record0-1.13-3.5.1
       libxcb-record0-debuginfo-1.13-3.5.1
       libxcb-render0-1.13-3.5.1
       libxcb-render0-debuginfo-1.13-3.5.1
       libxcb-res0-1.13-3.5.1
       libxcb-res0-debuginfo-1.13-3.5.1
       libxcb-screensaver0-1.13-3.5.1
       libxcb-screensaver0-debuginfo-1.13-3.5.1
       libxcb-shape0-1.13-3.5.1
       libxcb-shape0-debuginfo-1.13-3.5.1
       libxcb-shm0-1.13-3.5.1
       libxcb-shm0-debuginfo-1.13-3.5.1
       libxcb-sync1-1.13-3.5.1
       libxcb-sync1-debuginfo-1.13-3.5.1
       libxcb-xf86dri0-1.13-3.5.1
       libxcb-xf86dri0-debuginfo-1.13-3.5.1
       libxcb-xfixes0-1.13-3.5.1
       libxcb-xfixes0-debuginfo-1.13-3.5.1
       libxcb-xinerama0-1.13-3.5.1
       libxcb-xinerama0-debuginfo-1.13-3.5.1
       libxcb-xinput0-1.13-3.5.1
       libxcb-xinput0-debuginfo-1.13-3.5.1
       libxcb-xkb1-1.13-3.5.1
       libxcb-xkb1-debuginfo-1.13-3.5.1
       libxcb-xtest0-1.13-3.5.1
       libxcb-xtest0-debuginfo-1.13-3.5.1
       libxcb-xv0-1.13-3.5.1
       libxcb-xv0-debuginfo-1.13-3.5.1
       libxcb-xvmc0-1.13-3.5.1
       libxcb-xvmc0-debuginfo-1.13-3.5.1
       libxcb1-1.13-3.5.1
       libxcb1-debuginfo-1.13-3.5.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):
       libX11-data-1.6.5-3.6.2
       libxcb-devel-doc-1.13-3.5.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libX11-6-32bit-1.6.5-3.6.2
       libX11-6-32bit-debuginfo-1.6.5-3.6.2
       libX11-xcb1-32bit-1.6.5-3.6.2
       libX11-xcb1-32bit-debuginfo-1.6.5-3.6.2
       libxcb-dri2-0-32bit-1.13-3.5.1
       libxcb-dri2-0-32bit-debuginfo-1.13-3.5.1
       libxcb-dri3-0-32bit-1.13-3.5.1
       libxcb-dri3-0-32bit-debuginfo-1.13-3.5.1
       libxcb-glx0-32bit-1.13-3.5.1
       libxcb-glx0-32bit-debuginfo-1.13-3.5.1
       libxcb-present0-32bit-1.13-3.5.1
       libxcb-present0-32bit-debuginfo-1.13-3.5.1
       libxcb-sync1-32bit-1.13-3.5.1
       libxcb-sync1-32bit-debuginfo-1.13-3.5.1
       libxcb-xfixes0-32bit-1.13-3.5.1
       libxcb-xfixes0-32bit-debuginfo-1.13-3.5.1
       libxcb1-32bit-1.13-3.5.1
       libxcb1-32bit-debuginfo-1.13-3.5.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       libX11-6-1.6.5-3.6.2
       libX11-6-debuginfo-1.6.5-3.6.2
       libX11-debugsource-1.6.5-3.6.2
       libX11-devel-1.6.5-3.6.2
       libX11-xcb1-1.6.5-3.6.2
       libX11-xcb1-debuginfo-1.6.5-3.6.2
       libxcb-composite0-1.13-3.5.1
       libxcb-composite0-debuginfo-1.13-3.5.1
       libxcb-damage0-1.13-3.5.1
       libxcb-damage0-debuginfo-1.13-3.5.1
       libxcb-debugsource-1.13-3.5.1
       libxcb-devel-1.13-3.5.1
       libxcb-dpms0-1.13-3.5.1
       libxcb-dpms0-debuginfo-1.13-3.5.1
       libxcb-dri2-0-1.13-3.5.1
       libxcb-dri2-0-debuginfo-1.13-3.5.1
       libxcb-dri3-0-1.13-3.5.1
       libxcb-dri3-0-debuginfo-1.13-3.5.1
       libxcb-glx0-1.13-3.5.1
       libxcb-glx0-debuginfo-1.13-3.5.1
       libxcb-present0-1.13-3.5.1
       libxcb-present0-debuginfo-1.13-3.5.1
       libxcb-randr0-1.13-3.5.1
       libxcb-randr0-debuginfo-1.13-3.5.1
       libxcb-record0-1.13-3.5.1
       libxcb-record0-debuginfo-1.13-3.5.1
       libxcb-render0-1.13-3.5.1
       libxcb-render0-debuginfo-1.13-3.5.1
       libxcb-res0-1.13-3.5.1
       libxcb-res0-debuginfo-1.13-3.5.1
       libxcb-screensaver0-1.13-3.5.1
       libxcb-screensaver0-debuginfo-1.13-3.5.1
       libxcb-shape0-1.13-3.5.1
       libxcb-shape0-debuginfo-1.13-3.5.1
       libxcb-shm0-1.13-3.5.1
       libxcb-shm0-debuginfo-1.13-3.5.1
       libxcb-sync1-1.13-3.5.1
       libxcb-sync1-debuginfo-1.13-3.5.1
       libxcb-xf86dri0-1.13-3.5.1
       libxcb-xf86dri0-debuginfo-1.13-3.5.1
       libxcb-xfixes0-1.13-3.5.1
       libxcb-xfixes0-debuginfo-1.13-3.5.1
       libxcb-xinerama0-1.13-3.5.1
       libxcb-xinerama0-debuginfo-1.13-3.5.1
       libxcb-xinput0-1.13-3.5.1
       libxcb-xinput0-debuginfo-1.13-3.5.1
       libxcb-xkb1-1.13-3.5.1
       libxcb-xkb1-debuginfo-1.13-3.5.1
       libxcb-xtest0-1.13-3.5.1
       libxcb-xtest0-debuginfo-1.13-3.5.1
       libxcb-xv0-1.13-3.5.1
       libxcb-xv0-debuginfo-1.13-3.5.1
       libxcb-xvmc0-1.13-3.5.1
       libxcb-xvmc0-debuginfo-1.13-3.5.1
       libxcb1-1.13-3.5.1
       libxcb1-debuginfo-1.13-3.5.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       libX11-data-1.6.5-3.6.2
       libxcb-devel-doc-1.13-3.5.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       libX11-6-32bit-1.6.5-3.6.2
       libX11-6-32bit-debuginfo-1.6.5-3.6.2
       libX11-xcb1-32bit-1.6.5-3.6.2
       libX11-xcb1-32bit-debuginfo-1.6.5-3.6.2
       libxcb-dri2-0-32bit-1.13-3.5.1
       libxcb-dri2-0-32bit-debuginfo-1.13-3.5.1
       libxcb-dri3-0-32bit-1.13-3.5.1
       libxcb-dri3-0-32bit-debuginfo-1.13-3.5.1
       libxcb-glx0-32bit-1.13-3.5.1
       libxcb-glx0-32bit-debuginfo-1.13-3.5.1
       libxcb-present0-32bit-1.13-3.5.1
       libxcb-present0-32bit-debuginfo-1.13-3.5.1
       libxcb-sync1-32bit-1.13-3.5.1
       libxcb-sync1-32bit-debuginfo-1.13-3.5.1
       libxcb-xfixes0-32bit-1.13-3.5.1
       libxcb-xfixes0-32bit-debuginfo-1.13-3.5.1
       libxcb1-32bit-1.13-3.5.1
       libxcb1-32bit-debuginfo-1.13-3.5.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       libX11-6-1.6.5-3.6.2
       libX11-6-debuginfo-1.6.5-3.6.2
       libX11-debugsource-1.6.5-3.6.2
       libX11-devel-1.6.5-3.6.2
       libX11-xcb1-1.6.5-3.6.2
       libX11-xcb1-debuginfo-1.6.5-3.6.2
       libxcb-composite0-1.13-3.5.1
       libxcb-composite0-debuginfo-1.13-3.5.1
       libxcb-damage0-1.13-3.5.1
       libxcb-damage0-debuginfo-1.13-3.5.1
       libxcb-debugsource-1.13-3.5.1
       libxcb-devel-1.13-3.5.1
       libxcb-dpms0-1.13-3.5.1
       libxcb-dpms0-debuginfo-1.13-3.5.1
       libxcb-dri2-0-1.13-3.5.1
       libxcb-dri2-0-debuginfo-1.13-3.5.1
       libxcb-dri3-0-1.13-3.5.1
       libxcb-dri3-0-debuginfo-1.13-3.5.1
       libxcb-glx0-1.13-3.5.1
       libxcb-glx0-debuginfo-1.13-3.5.1
       libxcb-present0-1.13-3.5.1
       libxcb-present0-debuginfo-1.13-3.5.1
       libxcb-randr0-1.13-3.5.1
       libxcb-randr0-debuginfo-1.13-3.5.1
       libxcb-record0-1.13-3.5.1
       libxcb-record0-debuginfo-1.13-3.5.1
       libxcb-render0-1.13-3.5.1
       libxcb-render0-debuginfo-1.13-3.5.1
       libxcb-res0-1.13-3.5.1
       libxcb-res0-debuginfo-1.13-3.5.1
       libxcb-screensaver0-1.13-3.5.1
       libxcb-screensaver0-debuginfo-1.13-3.5.1
       libxcb-shape0-1.13-3.5.1
       libxcb-shape0-debuginfo-1.13-3.5.1
       libxcb-shm0-1.13-3.5.1
       libxcb-shm0-debuginfo-1.13-3.5.1
       libxcb-sync1-1.13-3.5.1
       libxcb-sync1-debuginfo-1.13-3.5.1
       libxcb-xf86dri0-1.13-3.5.1
       libxcb-xf86dri0-debuginfo-1.13-3.5.1
       libxcb-xfixes0-1.13-3.5.1
       libxcb-xfixes0-debuginfo-1.13-3.5.1
       libxcb-xinerama0-1.13-3.5.1
       libxcb-xinerama0-debuginfo-1.13-3.5.1
       libxcb-xinput0-1.13-3.5.1
       libxcb-xinput0-debuginfo-1.13-3.5.1
       libxcb-xkb1-1.13-3.5.1
       libxcb-xkb1-debuginfo-1.13-3.5.1
       libxcb-xtest0-1.13-3.5.1
       libxcb-xtest0-debuginfo-1.13-3.5.1
       libxcb-xv0-1.13-3.5.1
       libxcb-xv0-debuginfo-1.13-3.5.1
       libxcb-xvmc0-1.13-3.5.1
       libxcb-xvmc0-debuginfo-1.13-3.5.1
       libxcb1-1.13-3.5.1
       libxcb1-debuginfo-1.13-3.5.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       libX11-6-32bit-1.6.5-3.6.2
       libX11-6-32bit-debuginfo-1.6.5-3.6.2
       libX11-xcb1-32bit-1.6.5-3.6.2
       libX11-xcb1-32bit-debuginfo-1.6.5-3.6.2
       libxcb-dri2-0-32bit-1.13-3.5.1
       libxcb-dri2-0-32bit-debuginfo-1.13-3.5.1
       libxcb-dri3-0-32bit-1.13-3.5.1
       libxcb-dri3-0-32bit-debuginfo-1.13-3.5.1
       libxcb-glx0-32bit-1.13-3.5.1
       libxcb-glx0-32bit-debuginfo-1.13-3.5.1
       libxcb-present0-32bit-1.13-3.5.1
       libxcb-present0-32bit-debuginfo-1.13-3.5.1
       libxcb-sync1-32bit-1.13-3.5.1
       libxcb-sync1-32bit-debuginfo-1.13-3.5.1
       libxcb-xfixes0-32bit-1.13-3.5.1
       libxcb-xfixes0-32bit-debuginfo-1.13-3.5.1
       libxcb1-32bit-1.13-3.5.1
       libxcb1-32bit-debuginfo-1.13-3.5.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       libX11-data-1.6.5-3.6.2
       libxcb-devel-doc-1.13-3.5.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14344.html
  o https://bugzilla.suse.com/1174628

- -------------------------------------------------------------------------------

SUSE Security Update: Security update for libX11

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2117-1
Rating:            important
References:        #1174628
Cross-References:  CVE-2020-14344
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libX11 fixes the following issues:

  o Fixed XIM client heap overflows (CVE-2020-14344, bsc#1174628)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2117=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2117=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2117=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2117=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2117=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2117=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2117=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2117=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2117=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2117=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2117=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2117=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2117=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2117=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2117=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-2117=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-2117=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       libX11-6-1.6.2-12.8.1
       libX11-6-32bit-1.6.2-12.8.1
       libX11-6-debuginfo-1.6.2-12.8.1
       libX11-6-debuginfo-32bit-1.6.2-12.8.1
       libX11-debugsource-1.6.2-12.8.1
       libX11-xcb1-1.6.2-12.8.1
       libX11-xcb1-32bit-1.6.2-12.8.1
       libX11-xcb1-debuginfo-1.6.2-12.8.1
       libX11-xcb1-debuginfo-32bit-1.6.2-12.8.1
       libxcb-debugsource-1.10-4.5.1
       libxcb-dri2-0-1.10-4.5.1
       libxcb-dri2-0-32bit-1.10-4.5.1
       libxcb-dri2-0-debuginfo-1.10-4.5.1
       libxcb-dri2-0-debuginfo-32bit-1.10-4.5.1
       libxcb-dri3-0-1.10-4.5.1
       libxcb-dri3-0-32bit-1.10-4.5.1
       libxcb-dri3-0-debuginfo-1.10-4.5.1
       libxcb-dri3-0-debuginfo-32bit-1.10-4.5.1
       libxcb-glx0-1.10-4.5.1
       libxcb-glx0-32bit-1.10-4.5.1
       libxcb-glx0-debuginfo-1.10-4.5.1
       libxcb-glx0-debuginfo-32bit-1.10-4.5.1
       libxcb-present0-1.10-4.5.1
       libxcb-present0-32bit-1.10-4.5.1
       libxcb-present0-debuginfo-1.10-4.5.1
       libxcb-present0-debuginfo-32bit-1.10-4.5.1
       libxcb-randr0-1.10-4.5.1
       libxcb-randr0-debuginfo-1.10-4.5.1
       libxcb-render0-1.10-4.5.1
       libxcb-render0-32bit-1.10-4.5.1
       libxcb-render0-debuginfo-1.10-4.5.1
       libxcb-render0-debuginfo-32bit-1.10-4.5.1
       libxcb-shape0-1.10-4.5.1
       libxcb-shape0-debuginfo-1.10-4.5.1
       libxcb-shm0-1.10-4.5.1
       libxcb-shm0-32bit-1.10-4.5.1
       libxcb-shm0-debuginfo-1.10-4.5.1
       libxcb-shm0-debuginfo-32bit-1.10-4.5.1
       libxcb-sync1-1.10-4.5.1
       libxcb-sync1-32bit-1.10-4.5.1
       libxcb-sync1-debuginfo-1.10-4.5.1
       libxcb-sync1-debuginfo-32bit-1.10-4.5.1
       libxcb-xf86dri0-1.10-4.5.1
       libxcb-xf86dri0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-1.10-4.5.1
       libxcb-xfixes0-32bit-1.10-4.5.1
       libxcb-xfixes0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-debuginfo-32bit-1.10-4.5.1
       libxcb-xinerama0-1.10-4.5.1
       libxcb-xinerama0-debuginfo-1.10-4.5.1
       libxcb-xkb1-1.10-4.5.1
       libxcb-xkb1-32bit-1.10-4.5.1
       libxcb-xkb1-debuginfo-1.10-4.5.1
       libxcb-xkb1-debuginfo-32bit-1.10-4.5.1
       libxcb-xv0-1.10-4.5.1
       libxcb-xv0-debuginfo-1.10-4.5.1
       libxcb1-1.10-4.5.1
       libxcb1-32bit-1.10-4.5.1
       libxcb1-debuginfo-1.10-4.5.1
       libxcb1-debuginfo-32bit-1.10-4.5.1
  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       libX11-data-1.6.2-12.8.1
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       libX11-data-1.6.2-12.8.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libX11-6-1.6.2-12.8.1
       libX11-6-32bit-1.6.2-12.8.1
       libX11-6-debuginfo-1.6.2-12.8.1
       libX11-6-debuginfo-32bit-1.6.2-12.8.1
       libX11-debugsource-1.6.2-12.8.1
       libX11-xcb1-1.6.2-12.8.1
       libX11-xcb1-32bit-1.6.2-12.8.1
       libX11-xcb1-debuginfo-1.6.2-12.8.1
       libX11-xcb1-debuginfo-32bit-1.6.2-12.8.1
       libxcb-debugsource-1.10-4.5.1
       libxcb-dri2-0-1.10-4.5.1
       libxcb-dri2-0-32bit-1.10-4.5.1
       libxcb-dri2-0-debuginfo-1.10-4.5.1
       libxcb-dri2-0-debuginfo-32bit-1.10-4.5.1
       libxcb-dri3-0-1.10-4.5.1
       libxcb-dri3-0-32bit-1.10-4.5.1
       libxcb-dri3-0-debuginfo-1.10-4.5.1
       libxcb-dri3-0-debuginfo-32bit-1.10-4.5.1
       libxcb-glx0-1.10-4.5.1
       libxcb-glx0-32bit-1.10-4.5.1
       libxcb-glx0-debuginfo-1.10-4.5.1
       libxcb-glx0-debuginfo-32bit-1.10-4.5.1
       libxcb-present0-1.10-4.5.1
       libxcb-present0-32bit-1.10-4.5.1
       libxcb-present0-debuginfo-1.10-4.5.1
       libxcb-present0-debuginfo-32bit-1.10-4.5.1
       libxcb-randr0-1.10-4.5.1
       libxcb-randr0-debuginfo-1.10-4.5.1
       libxcb-render0-1.10-4.5.1
       libxcb-render0-32bit-1.10-4.5.1
       libxcb-render0-debuginfo-1.10-4.5.1
       libxcb-render0-debuginfo-32bit-1.10-4.5.1
       libxcb-shape0-1.10-4.5.1
       libxcb-shape0-debuginfo-1.10-4.5.1
       libxcb-shm0-1.10-4.5.1
       libxcb-shm0-32bit-1.10-4.5.1
       libxcb-shm0-debuginfo-1.10-4.5.1
       libxcb-shm0-debuginfo-32bit-1.10-4.5.1
       libxcb-sync1-1.10-4.5.1
       libxcb-sync1-32bit-1.10-4.5.1
       libxcb-sync1-debuginfo-1.10-4.5.1
       libxcb-sync1-debuginfo-32bit-1.10-4.5.1
       libxcb-xf86dri0-1.10-4.5.1
       libxcb-xf86dri0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-1.10-4.5.1
       libxcb-xfixes0-32bit-1.10-4.5.1
       libxcb-xfixes0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-debuginfo-32bit-1.10-4.5.1
       libxcb-xinerama0-1.10-4.5.1
       libxcb-xinerama0-debuginfo-1.10-4.5.1
       libxcb-xkb1-1.10-4.5.1
       libxcb-xkb1-32bit-1.10-4.5.1
       libxcb-xkb1-debuginfo-1.10-4.5.1
       libxcb-xkb1-debuginfo-32bit-1.10-4.5.1
       libxcb-xv0-1.10-4.5.1
       libxcb-xv0-debuginfo-1.10-4.5.1
       libxcb1-1.10-4.5.1
       libxcb1-32bit-1.10-4.5.1
       libxcb1-debuginfo-1.10-4.5.1
       libxcb1-debuginfo-32bit-1.10-4.5.1
  o SUSE OpenStack Cloud 9 (x86_64):
       libX11-6-1.6.2-12.8.1
       libX11-6-32bit-1.6.2-12.8.1
       libX11-6-debuginfo-1.6.2-12.8.1
       libX11-6-debuginfo-32bit-1.6.2-12.8.1
       libX11-debugsource-1.6.2-12.8.1
       libX11-xcb1-1.6.2-12.8.1
       libX11-xcb1-32bit-1.6.2-12.8.1
       libX11-xcb1-debuginfo-1.6.2-12.8.1
       libX11-xcb1-debuginfo-32bit-1.6.2-12.8.1
       libxcb-debugsource-1.10-4.5.1
       libxcb-dri2-0-1.10-4.5.1
       libxcb-dri2-0-32bit-1.10-4.5.1
       libxcb-dri2-0-debuginfo-1.10-4.5.1
       libxcb-dri2-0-debuginfo-32bit-1.10-4.5.1
       libxcb-dri3-0-1.10-4.5.1
       libxcb-dri3-0-32bit-1.10-4.5.1
       libxcb-dri3-0-debuginfo-1.10-4.5.1
       libxcb-dri3-0-debuginfo-32bit-1.10-4.5.1
       libxcb-glx0-1.10-4.5.1
       libxcb-glx0-32bit-1.10-4.5.1
       libxcb-glx0-debuginfo-1.10-4.5.1
       libxcb-glx0-debuginfo-32bit-1.10-4.5.1
       libxcb-present0-1.10-4.5.1
       libxcb-present0-32bit-1.10-4.5.1
       libxcb-present0-debuginfo-1.10-4.5.1
       libxcb-present0-debuginfo-32bit-1.10-4.5.1
       libxcb-randr0-1.10-4.5.1
       libxcb-randr0-debuginfo-1.10-4.5.1
       libxcb-render0-1.10-4.5.1
       libxcb-render0-32bit-1.10-4.5.1
       libxcb-render0-debuginfo-1.10-4.5.1
       libxcb-render0-debuginfo-32bit-1.10-4.5.1
       libxcb-shape0-1.10-4.5.1
       libxcb-shape0-debuginfo-1.10-4.5.1
       libxcb-shm0-1.10-4.5.1
       libxcb-shm0-32bit-1.10-4.5.1
       libxcb-shm0-debuginfo-1.10-4.5.1
       libxcb-shm0-debuginfo-32bit-1.10-4.5.1
       libxcb-sync1-1.10-4.5.1
       libxcb-sync1-32bit-1.10-4.5.1
       libxcb-sync1-debuginfo-1.10-4.5.1
       libxcb-sync1-debuginfo-32bit-1.10-4.5.1
       libxcb-xf86dri0-1.10-4.5.1
       libxcb-xf86dri0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-1.10-4.5.1
       libxcb-xfixes0-32bit-1.10-4.5.1
       libxcb-xfixes0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-debuginfo-32bit-1.10-4.5.1
       libxcb-xinerama0-1.10-4.5.1
       libxcb-xinerama0-debuginfo-1.10-4.5.1
       libxcb-xkb1-1.10-4.5.1
       libxcb-xkb1-32bit-1.10-4.5.1
       libxcb-xkb1-debuginfo-1.10-4.5.1
       libxcb-xkb1-debuginfo-32bit-1.10-4.5.1
       libxcb-xv0-1.10-4.5.1
       libxcb-xv0-debuginfo-1.10-4.5.1
       libxcb1-1.10-4.5.1
       libxcb1-32bit-1.10-4.5.1
       libxcb1-debuginfo-1.10-4.5.1
       libxcb1-debuginfo-32bit-1.10-4.5.1
  o SUSE OpenStack Cloud 9 (noarch):
       libX11-data-1.6.2-12.8.1
  o SUSE OpenStack Cloud 8 (noarch):
       libX11-data-1.6.2-12.8.1
  o SUSE OpenStack Cloud 8 (x86_64):
       libX11-6-1.6.2-12.8.1
       libX11-6-32bit-1.6.2-12.8.1
       libX11-6-debuginfo-1.6.2-12.8.1
       libX11-6-debuginfo-32bit-1.6.2-12.8.1
       libX11-debugsource-1.6.2-12.8.1
       libX11-xcb1-1.6.2-12.8.1
       libX11-xcb1-32bit-1.6.2-12.8.1
       libX11-xcb1-debuginfo-1.6.2-12.8.1
       libX11-xcb1-debuginfo-32bit-1.6.2-12.8.1
       libxcb-debugsource-1.10-4.5.1
       libxcb-dri2-0-1.10-4.5.1
       libxcb-dri2-0-32bit-1.10-4.5.1
       libxcb-dri2-0-debuginfo-1.10-4.5.1
       libxcb-dri2-0-debuginfo-32bit-1.10-4.5.1
       libxcb-dri3-0-1.10-4.5.1
       libxcb-dri3-0-32bit-1.10-4.5.1
       libxcb-dri3-0-debuginfo-1.10-4.5.1
       libxcb-dri3-0-debuginfo-32bit-1.10-4.5.1
       libxcb-glx0-1.10-4.5.1
       libxcb-glx0-32bit-1.10-4.5.1
       libxcb-glx0-debuginfo-1.10-4.5.1
       libxcb-glx0-debuginfo-32bit-1.10-4.5.1
       libxcb-present0-1.10-4.5.1
       libxcb-present0-32bit-1.10-4.5.1
       libxcb-present0-debuginfo-1.10-4.5.1
       libxcb-present0-debuginfo-32bit-1.10-4.5.1
       libxcb-randr0-1.10-4.5.1
       libxcb-randr0-debuginfo-1.10-4.5.1
       libxcb-render0-1.10-4.5.1
       libxcb-render0-32bit-1.10-4.5.1
       libxcb-render0-debuginfo-1.10-4.5.1
       libxcb-render0-debuginfo-32bit-1.10-4.5.1
       libxcb-shape0-1.10-4.5.1
       libxcb-shape0-debuginfo-1.10-4.5.1
       libxcb-shm0-1.10-4.5.1
       libxcb-shm0-32bit-1.10-4.5.1
       libxcb-shm0-debuginfo-1.10-4.5.1
       libxcb-shm0-debuginfo-32bit-1.10-4.5.1
       libxcb-sync1-1.10-4.5.1
       libxcb-sync1-32bit-1.10-4.5.1
       libxcb-sync1-debuginfo-1.10-4.5.1
       libxcb-sync1-debuginfo-32bit-1.10-4.5.1
       libxcb-xf86dri0-1.10-4.5.1
       libxcb-xf86dri0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-1.10-4.5.1
       libxcb-xfixes0-32bit-1.10-4.5.1
       libxcb-xfixes0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-debuginfo-32bit-1.10-4.5.1
       libxcb-xinerama0-1.10-4.5.1
       libxcb-xinerama0-debuginfo-1.10-4.5.1
       libxcb-xkb1-1.10-4.5.1
       libxcb-xkb1-32bit-1.10-4.5.1
       libxcb-xkb1-debuginfo-1.10-4.5.1
       libxcb-xkb1-debuginfo-32bit-1.10-4.5.1
       libxcb-xv0-1.10-4.5.1
       libxcb-xv0-debuginfo-1.10-4.5.1
       libxcb1-1.10-4.5.1
       libxcb1-32bit-1.10-4.5.1
       libxcb1-debuginfo-1.10-4.5.1
       libxcb1-debuginfo-32bit-1.10-4.5.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       libX11-6-1.6.2-12.8.1
       libX11-6-32bit-1.6.2-12.8.1
       libX11-6-debuginfo-1.6.2-12.8.1
       libX11-6-debuginfo-32bit-1.6.2-12.8.1
       libX11-debugsource-1.6.2-12.8.1
       libX11-xcb1-1.6.2-12.8.1
       libX11-xcb1-32bit-1.6.2-12.8.1
       libX11-xcb1-debuginfo-1.6.2-12.8.1
       libX11-xcb1-debuginfo-32bit-1.6.2-12.8.1
       libxcb-debugsource-1.10-4.5.1
       libxcb-dri2-0-1.10-4.5.1
       libxcb-dri2-0-32bit-1.10-4.5.1
       libxcb-dri2-0-debuginfo-1.10-4.5.1
       libxcb-dri2-0-debuginfo-32bit-1.10-4.5.1
       libxcb-dri3-0-1.10-4.5.1
       libxcb-dri3-0-32bit-1.10-4.5.1
       libxcb-dri3-0-debuginfo-1.10-4.5.1
       libxcb-dri3-0-debuginfo-32bit-1.10-4.5.1
       libxcb-glx0-1.10-4.5.1
       libxcb-glx0-32bit-1.10-4.5.1
       libxcb-glx0-debuginfo-1.10-4.5.1
       libxcb-glx0-debuginfo-32bit-1.10-4.5.1
       libxcb-present0-1.10-4.5.1
       libxcb-present0-32bit-1.10-4.5.1
       libxcb-present0-debuginfo-1.10-4.5.1
       libxcb-present0-debuginfo-32bit-1.10-4.5.1
       libxcb-randr0-1.10-4.5.1
       libxcb-randr0-debuginfo-1.10-4.5.1
       libxcb-render0-1.10-4.5.1
       libxcb-render0-32bit-1.10-4.5.1
       libxcb-render0-debuginfo-1.10-4.5.1
       libxcb-render0-debuginfo-32bit-1.10-4.5.1
       libxcb-shape0-1.10-4.5.1
       libxcb-shape0-debuginfo-1.10-4.5.1
       libxcb-shm0-1.10-4.5.1
       libxcb-shm0-32bit-1.10-4.5.1
       libxcb-shm0-debuginfo-1.10-4.5.1
       libxcb-shm0-debuginfo-32bit-1.10-4.5.1
       libxcb-sync1-1.10-4.5.1
       libxcb-sync1-32bit-1.10-4.5.1
       libxcb-sync1-debuginfo-1.10-4.5.1
       libxcb-sync1-debuginfo-32bit-1.10-4.5.1
       libxcb-xf86dri0-1.10-4.5.1
       libxcb-xf86dri0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-1.10-4.5.1
       libxcb-xfixes0-32bit-1.10-4.5.1
       libxcb-xfixes0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-debuginfo-32bit-1.10-4.5.1
       libxcb-xinerama0-1.10-4.5.1
       libxcb-xinerama0-debuginfo-1.10-4.5.1
       libxcb-xkb1-1.10-4.5.1
       libxcb-xkb1-32bit-1.10-4.5.1
       libxcb-xkb1-debuginfo-1.10-4.5.1
       libxcb-xkb1-debuginfo-32bit-1.10-4.5.1
       libxcb-xv0-1.10-4.5.1
       libxcb-xv0-debuginfo-1.10-4.5.1
       libxcb1-1.10-4.5.1
       libxcb1-32bit-1.10-4.5.1
       libxcb1-debuginfo-1.10-4.5.1
       libxcb1-debuginfo-32bit-1.10-4.5.1
  o SUSE OpenStack Cloud 7 (noarch):
       libX11-data-1.6.2-12.8.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libX11-debugsource-1.6.2-12.8.1
       libX11-devel-1.6.2-12.8.1
       libxcb-composite0-1.10-4.5.1
       libxcb-composite0-debuginfo-1.10-4.5.1
       libxcb-damage0-1.10-4.5.1
       libxcb-damage0-debuginfo-1.10-4.5.1
       libxcb-debugsource-1.10-4.5.1
       libxcb-devel-1.10-4.5.1
       libxcb-dpms0-1.10-4.5.1
       libxcb-dpms0-debuginfo-1.10-4.5.1
       libxcb-dri3-0-1.10-4.5.1
       libxcb-dri3-0-debuginfo-1.10-4.5.1
       libxcb-present0-1.10-4.5.1
       libxcb-present0-debuginfo-1.10-4.5.1
       libxcb-record0-1.10-4.5.1
       libxcb-record0-debuginfo-1.10-4.5.1
       libxcb-res0-1.10-4.5.1
       libxcb-res0-debuginfo-1.10-4.5.1
       libxcb-screensaver0-1.10-4.5.1
       libxcb-screensaver0-debuginfo-1.10-4.5.1
       libxcb-xevie0-1.10-4.5.1
       libxcb-xevie0-debuginfo-1.10-4.5.1
       libxcb-xinerama0-1.10-4.5.1
       libxcb-xinerama0-debuginfo-1.10-4.5.1
       libxcb-xprint0-1.10-4.5.1
       libxcb-xprint0-debuginfo-1.10-4.5.1
       libxcb-xtest0-1.10-4.5.1
       libxcb-xtest0-debuginfo-1.10-4.5.1
       libxcb-xvmc0-1.10-4.5.1
       libxcb-xvmc0-debuginfo-1.10-4.5.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):
       libxcb-devel-doc-1.10-4.5.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       libX11-6-1.6.2-12.8.1
       libX11-6-debuginfo-1.6.2-12.8.1
       libX11-debugsource-1.6.2-12.8.1
       libX11-xcb1-1.6.2-12.8.1
       libX11-xcb1-debuginfo-1.6.2-12.8.1
       libxcb-debugsource-1.10-4.5.1
       libxcb-dri2-0-1.10-4.5.1
       libxcb-dri2-0-debuginfo-1.10-4.5.1
       libxcb-dri3-0-1.10-4.5.1
       libxcb-dri3-0-debuginfo-1.10-4.5.1
       libxcb-glx0-1.10-4.5.1
       libxcb-glx0-debuginfo-1.10-4.5.1
       libxcb-present0-1.10-4.5.1
       libxcb-present0-debuginfo-1.10-4.5.1
       libxcb-randr0-1.10-4.5.1
       libxcb-randr0-debuginfo-1.10-4.5.1
       libxcb-render0-1.10-4.5.1
       libxcb-render0-debuginfo-1.10-4.5.1
       libxcb-shape0-1.10-4.5.1
       libxcb-shape0-debuginfo-1.10-4.5.1
       libxcb-shm0-1.10-4.5.1
       libxcb-shm0-debuginfo-1.10-4.5.1
       libxcb-sync1-1.10-4.5.1
       libxcb-sync1-debuginfo-1.10-4.5.1
       libxcb-xf86dri0-1.10-4.5.1
       libxcb-xf86dri0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-1.10-4.5.1
       libxcb-xfixes0-debuginfo-1.10-4.5.1
       libxcb-xinerama0-1.10-4.5.1
       libxcb-xinerama0-debuginfo-1.10-4.5.1
       libxcb-xkb1-1.10-4.5.1
       libxcb-xkb1-debuginfo-1.10-4.5.1
       libxcb-xv0-1.10-4.5.1
       libxcb-xv0-debuginfo-1.10-4.5.1
       libxcb1-1.10-4.5.1
       libxcb1-debuginfo-1.10-4.5.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       libX11-6-32bit-1.6.2-12.8.1
       libX11-6-debuginfo-32bit-1.6.2-12.8.1
       libX11-xcb1-32bit-1.6.2-12.8.1
       libX11-xcb1-debuginfo-32bit-1.6.2-12.8.1
       libxcb-dri2-0-32bit-1.10-4.5.1
       libxcb-dri2-0-debuginfo-32bit-1.10-4.5.1
       libxcb-dri3-0-32bit-1.10-4.5.1
       libxcb-dri3-0-debuginfo-32bit-1.10-4.5.1
       libxcb-glx0-32bit-1.10-4.5.1
       libxcb-glx0-debuginfo-32bit-1.10-4.5.1
       libxcb-present0-32bit-1.10-4.5.1
       libxcb-present0-debuginfo-32bit-1.10-4.5.1
       libxcb-render0-32bit-1.10-4.5.1
       libxcb-render0-debuginfo-32bit-1.10-4.5.1
       libxcb-shm0-32bit-1.10-4.5.1
       libxcb-shm0-debuginfo-32bit-1.10-4.5.1
       libxcb-sync1-32bit-1.10-4.5.1
       libxcb-sync1-debuginfo-32bit-1.10-4.5.1
       libxcb-xfixes0-32bit-1.10-4.5.1
       libxcb-xfixes0-debuginfo-32bit-1.10-4.5.1
       libxcb-xkb1-32bit-1.10-4.5.1
       libxcb-xkb1-debuginfo-32bit-1.10-4.5.1
       libxcb1-32bit-1.10-4.5.1
       libxcb1-debuginfo-32bit-1.10-4.5.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):
       libX11-data-1.6.2-12.8.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libX11-6-1.6.2-12.8.1
       libX11-6-debuginfo-1.6.2-12.8.1
       libX11-debugsource-1.6.2-12.8.1
       libX11-xcb1-1.6.2-12.8.1
       libX11-xcb1-debuginfo-1.6.2-12.8.1
       libxcb-debugsource-1.10-4.5.1
       libxcb-dri2-0-1.10-4.5.1
       libxcb-dri2-0-debuginfo-1.10-4.5.1
       libxcb-dri3-0-1.10-4.5.1
       libxcb-dri3-0-debuginfo-1.10-4.5.1
       libxcb-glx0-1.10-4.5.1
       libxcb-glx0-debuginfo-1.10-4.5.1
       libxcb-present0-1.10-4.5.1
       libxcb-present0-debuginfo-1.10-4.5.1
       libxcb-randr0-1.10-4.5.1
       libxcb-randr0-debuginfo-1.10-4.5.1
       libxcb-render0-1.10-4.5.1
       libxcb-render0-debuginfo-1.10-4.5.1
       libxcb-shape0-1.10-4.5.1
       libxcb-shape0-debuginfo-1.10-4.5.1
       libxcb-shm0-1.10-4.5.1
       libxcb-shm0-debuginfo-1.10-4.5.1
       libxcb-sync1-1.10-4.5.1
       libxcb-sync1-debuginfo-1.10-4.5.1
       libxcb-xf86dri0-1.10-4.5.1
       libxcb-xf86dri0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-1.10-4.5.1
       libxcb-xfixes0-debuginfo-1.10-4.5.1
       libxcb-xinerama0-1.10-4.5.1
       libxcb-xinerama0-debuginfo-1.10-4.5.1
       libxcb-xkb1-1.10-4.5.1
       libxcb-xkb1-debuginfo-1.10-4.5.1
       libxcb-xv0-1.10-4.5.1
       libxcb-xv0-debuginfo-1.10-4.5.1
       libxcb1-1.10-4.5.1
       libxcb1-debuginfo-1.10-4.5.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       libX11-6-32bit-1.6.2-12.8.1
       libX11-6-debuginfo-32bit-1.6.2-12.8.1
       libX11-xcb1-32bit-1.6.2-12.8.1
       libX11-xcb1-debuginfo-32bit-1.6.2-12.8.1
       libxcb-dri2-0-32bit-1.10-4.5.1
       libxcb-dri2-0-debuginfo-32bit-1.10-4.5.1
       libxcb-dri3-0-32bit-1.10-4.5.1
       libxcb-dri3-0-debuginfo-32bit-1.10-4.5.1
       libxcb-glx0-32bit-1.10-4.5.1
       libxcb-glx0-debuginfo-32bit-1.10-4.5.1
       libxcb-present0-32bit-1.10-4.5.1
       libxcb-present0-debuginfo-32bit-1.10-4.5.1
       libxcb-render0-32bit-1.10-4.5.1
       libxcb-render0-debuginfo-32bit-1.10-4.5.1
       libxcb-shm0-32bit-1.10-4.5.1
       libxcb-shm0-debuginfo-32bit-1.10-4.5.1
       libxcb-sync1-32bit-1.10-4.5.1
       libxcb-sync1-debuginfo-32bit-1.10-4.5.1
       libxcb-xfixes0-32bit-1.10-4.5.1
       libxcb-xfixes0-debuginfo-32bit-1.10-4.5.1
       libxcb-xkb1-32bit-1.10-4.5.1
       libxcb-xkb1-debuginfo-32bit-1.10-4.5.1
       libxcb1-32bit-1.10-4.5.1
       libxcb1-debuginfo-32bit-1.10-4.5.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       libX11-data-1.6.2-12.8.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       libX11-6-1.6.2-12.8.1
       libX11-6-debuginfo-1.6.2-12.8.1
       libX11-debugsource-1.6.2-12.8.1
       libX11-xcb1-1.6.2-12.8.1
       libX11-xcb1-debuginfo-1.6.2-12.8.1
       libxcb-debugsource-1.10-4.5.1
       libxcb-dri2-0-1.10-4.5.1
       libxcb-dri2-0-debuginfo-1.10-4.5.1
       libxcb-dri3-0-1.10-4.5.1
       libxcb-dri3-0-debuginfo-1.10-4.5.1
       libxcb-glx0-1.10-4.5.1
       libxcb-glx0-debuginfo-1.10-4.5.1
       libxcb-present0-1.10-4.5.1
       libxcb-present0-debuginfo-1.10-4.5.1
       libxcb-randr0-1.10-4.5.1
       libxcb-randr0-debuginfo-1.10-4.5.1
       libxcb-render0-1.10-4.5.1
       libxcb-render0-debuginfo-1.10-4.5.1
       libxcb-shape0-1.10-4.5.1
       libxcb-shape0-debuginfo-1.10-4.5.1
       libxcb-shm0-1.10-4.5.1
       libxcb-shm0-debuginfo-1.10-4.5.1
       libxcb-sync1-1.10-4.5.1
       libxcb-sync1-debuginfo-1.10-4.5.1
       libxcb-xf86dri0-1.10-4.5.1
       libxcb-xf86dri0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-1.10-4.5.1
       libxcb-xfixes0-debuginfo-1.10-4.5.1
       libxcb-xinerama0-1.10-4.5.1
       libxcb-xinerama0-debuginfo-1.10-4.5.1
       libxcb-xkb1-1.10-4.5.1
       libxcb-xkb1-debuginfo-1.10-4.5.1
       libxcb-xv0-1.10-4.5.1
       libxcb-xv0-debuginfo-1.10-4.5.1
       libxcb1-1.10-4.5.1
       libxcb1-debuginfo-1.10-4.5.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       libX11-data-1.6.2-12.8.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       libX11-6-32bit-1.6.2-12.8.1
       libX11-6-debuginfo-32bit-1.6.2-12.8.1
       libX11-xcb1-32bit-1.6.2-12.8.1
       libX11-xcb1-debuginfo-32bit-1.6.2-12.8.1
       libxcb-dri2-0-32bit-1.10-4.5.1
       libxcb-dri2-0-debuginfo-32bit-1.10-4.5.1
       libxcb-dri3-0-32bit-1.10-4.5.1
       libxcb-dri3-0-debuginfo-32bit-1.10-4.5.1
       libxcb-glx0-32bit-1.10-4.5.1
       libxcb-glx0-debuginfo-32bit-1.10-4.5.1
       libxcb-present0-32bit-1.10-4.5.1
       libxcb-present0-debuginfo-32bit-1.10-4.5.1
       libxcb-render0-32bit-1.10-4.5.1
       libxcb-render0-debuginfo-32bit-1.10-4.5.1
       libxcb-shm0-32bit-1.10-4.5.1
       libxcb-shm0-debuginfo-32bit-1.10-4.5.1
       libxcb-sync1-32bit-1.10-4.5.1
       libxcb-sync1-debuginfo-32bit-1.10-4.5.1
       libxcb-xfixes0-32bit-1.10-4.5.1
       libxcb-xfixes0-debuginfo-32bit-1.10-4.5.1
       libxcb-xkb1-32bit-1.10-4.5.1
       libxcb-xkb1-debuginfo-32bit-1.10-4.5.1
       libxcb1-32bit-1.10-4.5.1
       libxcb1-debuginfo-32bit-1.10-4.5.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libX11-6-1.6.2-12.8.1
       libX11-6-debuginfo-1.6.2-12.8.1
       libX11-debugsource-1.6.2-12.8.1
       libX11-xcb1-1.6.2-12.8.1
       libX11-xcb1-debuginfo-1.6.2-12.8.1
       libxcb-debugsource-1.10-4.5.1
       libxcb-dri2-0-1.10-4.5.1
       libxcb-dri2-0-debuginfo-1.10-4.5.1
       libxcb-dri3-0-1.10-4.5.1
       libxcb-dri3-0-debuginfo-1.10-4.5.1
       libxcb-glx0-1.10-4.5.1
       libxcb-glx0-debuginfo-1.10-4.5.1
       libxcb-present0-1.10-4.5.1
       libxcb-present0-debuginfo-1.10-4.5.1
       libxcb-randr0-1.10-4.5.1
       libxcb-randr0-debuginfo-1.10-4.5.1
       libxcb-render0-1.10-4.5.1
       libxcb-render0-debuginfo-1.10-4.5.1
       libxcb-shape0-1.10-4.5.1
       libxcb-shape0-debuginfo-1.10-4.5.1
       libxcb-shm0-1.10-4.5.1
       libxcb-shm0-debuginfo-1.10-4.5.1
       libxcb-sync1-1.10-4.5.1
       libxcb-sync1-debuginfo-1.10-4.5.1
       libxcb-xf86dri0-1.10-4.5.1
       libxcb-xf86dri0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-1.10-4.5.1
       libxcb-xfixes0-debuginfo-1.10-4.5.1
       libxcb-xinerama0-1.10-4.5.1
       libxcb-xinerama0-debuginfo-1.10-4.5.1
       libxcb-xkb1-1.10-4.5.1
       libxcb-xkb1-debuginfo-1.10-4.5.1
       libxcb-xv0-1.10-4.5.1
       libxcb-xv0-debuginfo-1.10-4.5.1
       libxcb1-1.10-4.5.1
       libxcb1-debuginfo-1.10-4.5.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libX11-6-32bit-1.6.2-12.8.1
       libX11-6-debuginfo-32bit-1.6.2-12.8.1
       libX11-xcb1-32bit-1.6.2-12.8.1
       libX11-xcb1-debuginfo-32bit-1.6.2-12.8.1
       libxcb-dri2-0-32bit-1.10-4.5.1
       libxcb-dri2-0-debuginfo-32bit-1.10-4.5.1
       libxcb-dri3-0-32bit-1.10-4.5.1
       libxcb-dri3-0-debuginfo-32bit-1.10-4.5.1
       libxcb-glx0-32bit-1.10-4.5.1
       libxcb-glx0-debuginfo-32bit-1.10-4.5.1
       libxcb-present0-32bit-1.10-4.5.1
       libxcb-present0-debuginfo-32bit-1.10-4.5.1
       libxcb-render0-32bit-1.10-4.5.1
       libxcb-render0-debuginfo-32bit-1.10-4.5.1
       libxcb-shm0-32bit-1.10-4.5.1
       libxcb-shm0-debuginfo-32bit-1.10-4.5.1
       libxcb-sync1-32bit-1.10-4.5.1
       libxcb-sync1-debuginfo-32bit-1.10-4.5.1
       libxcb-xfixes0-32bit-1.10-4.5.1
       libxcb-xfixes0-debuginfo-32bit-1.10-4.5.1
       libxcb-xkb1-32bit-1.10-4.5.1
       libxcb-xkb1-debuginfo-32bit-1.10-4.5.1
       libxcb1-32bit-1.10-4.5.1
       libxcb1-debuginfo-32bit-1.10-4.5.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       libX11-data-1.6.2-12.8.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       libX11-6-1.6.2-12.8.1
       libX11-6-debuginfo-1.6.2-12.8.1
       libX11-debugsource-1.6.2-12.8.1
       libX11-xcb1-1.6.2-12.8.1
       libX11-xcb1-debuginfo-1.6.2-12.8.1
       libxcb-debugsource-1.10-4.5.1
       libxcb-dri2-0-1.10-4.5.1
       libxcb-dri2-0-debuginfo-1.10-4.5.1
       libxcb-dri3-0-1.10-4.5.1
       libxcb-dri3-0-debuginfo-1.10-4.5.1
       libxcb-glx0-1.10-4.5.1
       libxcb-glx0-debuginfo-1.10-4.5.1
       libxcb-present0-1.10-4.5.1
       libxcb-present0-debuginfo-1.10-4.5.1
       libxcb-randr0-1.10-4.5.1
       libxcb-randr0-debuginfo-1.10-4.5.1
       libxcb-render0-1.10-4.5.1
       libxcb-render0-debuginfo-1.10-4.5.1
       libxcb-shape0-1.10-4.5.1
       libxcb-shape0-debuginfo-1.10-4.5.1
       libxcb-shm0-1.10-4.5.1
       libxcb-shm0-debuginfo-1.10-4.5.1
       libxcb-sync1-1.10-4.5.1
       libxcb-sync1-debuginfo-1.10-4.5.1
       libxcb-xf86dri0-1.10-4.5.1
       libxcb-xf86dri0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-1.10-4.5.1
       libxcb-xfixes0-debuginfo-1.10-4.5.1
       libxcb-xinerama0-1.10-4.5.1
       libxcb-xinerama0-debuginfo-1.10-4.5.1
       libxcb-xkb1-1.10-4.5.1
       libxcb-xkb1-debuginfo-1.10-4.5.1
       libxcb-xv0-1.10-4.5.1
       libxcb-xv0-debuginfo-1.10-4.5.1
       libxcb1-1.10-4.5.1
       libxcb1-debuginfo-1.10-4.5.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):
       libX11-6-32bit-1.6.2-12.8.1
       libX11-6-debuginfo-32bit-1.6.2-12.8.1
       libX11-xcb1-32bit-1.6.2-12.8.1
       libX11-xcb1-debuginfo-32bit-1.6.2-12.8.1
       libxcb-dri2-0-32bit-1.10-4.5.1
       libxcb-dri2-0-debuginfo-32bit-1.10-4.5.1
       libxcb-dri3-0-32bit-1.10-4.5.1
       libxcb-dri3-0-debuginfo-32bit-1.10-4.5.1
       libxcb-glx0-32bit-1.10-4.5.1
       libxcb-glx0-debuginfo-32bit-1.10-4.5.1
       libxcb-present0-32bit-1.10-4.5.1
       libxcb-present0-debuginfo-32bit-1.10-4.5.1
       libxcb-render0-32bit-1.10-4.5.1
       libxcb-render0-debuginfo-32bit-1.10-4.5.1
       libxcb-shm0-32bit-1.10-4.5.1
       libxcb-shm0-debuginfo-32bit-1.10-4.5.1
       libxcb-sync1-32bit-1.10-4.5.1
       libxcb-sync1-debuginfo-32bit-1.10-4.5.1
       libxcb-xfixes0-32bit-1.10-4.5.1
       libxcb-xfixes0-debuginfo-32bit-1.10-4.5.1
       libxcb-xkb1-32bit-1.10-4.5.1
       libxcb-xkb1-debuginfo-32bit-1.10-4.5.1
       libxcb1-32bit-1.10-4.5.1
       libxcb1-debuginfo-32bit-1.10-4.5.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):
       libX11-data-1.6.2-12.8.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libX11-6-1.6.2-12.8.1
       libX11-6-debuginfo-1.6.2-12.8.1
       libX11-debugsource-1.6.2-12.8.1
       libX11-xcb1-1.6.2-12.8.1
       libX11-xcb1-debuginfo-1.6.2-12.8.1
       libxcb-debugsource-1.10-4.5.1
       libxcb-dri2-0-1.10-4.5.1
       libxcb-dri2-0-debuginfo-1.10-4.5.1
       libxcb-dri3-0-1.10-4.5.1
       libxcb-dri3-0-debuginfo-1.10-4.5.1
       libxcb-glx0-1.10-4.5.1
       libxcb-glx0-debuginfo-1.10-4.5.1
       libxcb-present0-1.10-4.5.1
       libxcb-present0-debuginfo-1.10-4.5.1
       libxcb-randr0-1.10-4.5.1
       libxcb-randr0-debuginfo-1.10-4.5.1
       libxcb-render0-1.10-4.5.1
       libxcb-render0-debuginfo-1.10-4.5.1
       libxcb-shape0-1.10-4.5.1
       libxcb-shape0-debuginfo-1.10-4.5.1
       libxcb-shm0-1.10-4.5.1
       libxcb-shm0-debuginfo-1.10-4.5.1
       libxcb-sync1-1.10-4.5.1
       libxcb-sync1-debuginfo-1.10-4.5.1
       libxcb-xf86dri0-1.10-4.5.1
       libxcb-xf86dri0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-1.10-4.5.1
       libxcb-xfixes0-debuginfo-1.10-4.5.1
       libxcb-xinerama0-1.10-4.5.1
       libxcb-xinerama0-debuginfo-1.10-4.5.1
       libxcb-xkb1-1.10-4.5.1
       libxcb-xkb1-debuginfo-1.10-4.5.1
       libxcb-xv0-1.10-4.5.1
       libxcb-xv0-debuginfo-1.10-4.5.1
       libxcb1-1.10-4.5.1
       libxcb1-debuginfo-1.10-4.5.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       libX11-6-32bit-1.6.2-12.8.1
       libX11-6-debuginfo-32bit-1.6.2-12.8.1
       libX11-xcb1-32bit-1.6.2-12.8.1
       libX11-xcb1-debuginfo-32bit-1.6.2-12.8.1
       libxcb-dri2-0-32bit-1.10-4.5.1
       libxcb-dri2-0-debuginfo-32bit-1.10-4.5.1
       libxcb-dri3-0-32bit-1.10-4.5.1
       libxcb-dri3-0-debuginfo-32bit-1.10-4.5.1
       libxcb-glx0-32bit-1.10-4.5.1
       libxcb-glx0-debuginfo-32bit-1.10-4.5.1
       libxcb-present0-32bit-1.10-4.5.1
       libxcb-present0-debuginfo-32bit-1.10-4.5.1
       libxcb-render0-32bit-1.10-4.5.1
       libxcb-render0-debuginfo-32bit-1.10-4.5.1
       libxcb-shm0-32bit-1.10-4.5.1
       libxcb-shm0-debuginfo-32bit-1.10-4.5.1
       libxcb-sync1-32bit-1.10-4.5.1
       libxcb-sync1-debuginfo-32bit-1.10-4.5.1
       libxcb-xfixes0-32bit-1.10-4.5.1
       libxcb-xfixes0-debuginfo-32bit-1.10-4.5.1
       libxcb-xkb1-32bit-1.10-4.5.1
       libxcb-xkb1-debuginfo-32bit-1.10-4.5.1
       libxcb1-32bit-1.10-4.5.1
       libxcb1-debuginfo-32bit-1.10-4.5.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       libX11-data-1.6.2-12.8.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libX11-6-1.6.2-12.8.1
       libX11-6-32bit-1.6.2-12.8.1
       libX11-6-debuginfo-1.6.2-12.8.1
       libX11-6-debuginfo-32bit-1.6.2-12.8.1
       libX11-debugsource-1.6.2-12.8.1
       libX11-xcb1-1.6.2-12.8.1
       libX11-xcb1-32bit-1.6.2-12.8.1
       libX11-xcb1-debuginfo-1.6.2-12.8.1
       libX11-xcb1-debuginfo-32bit-1.6.2-12.8.1
       libxcb-debugsource-1.10-4.5.1
       libxcb-dri2-0-1.10-4.5.1
       libxcb-dri2-0-32bit-1.10-4.5.1
       libxcb-dri2-0-debuginfo-1.10-4.5.1
       libxcb-dri2-0-debuginfo-32bit-1.10-4.5.1
       libxcb-dri3-0-1.10-4.5.1
       libxcb-dri3-0-32bit-1.10-4.5.1
       libxcb-dri3-0-debuginfo-1.10-4.5.1
       libxcb-dri3-0-debuginfo-32bit-1.10-4.5.1
       libxcb-glx0-1.10-4.5.1
       libxcb-glx0-32bit-1.10-4.5.1
       libxcb-glx0-debuginfo-1.10-4.5.1
       libxcb-glx0-debuginfo-32bit-1.10-4.5.1
       libxcb-present0-1.10-4.5.1
       libxcb-present0-32bit-1.10-4.5.1
       libxcb-present0-debuginfo-1.10-4.5.1
       libxcb-present0-debuginfo-32bit-1.10-4.5.1
       libxcb-randr0-1.10-4.5.1
       libxcb-randr0-debuginfo-1.10-4.5.1
       libxcb-render0-1.10-4.5.1
       libxcb-render0-32bit-1.10-4.5.1
       libxcb-render0-debuginfo-1.10-4.5.1
       libxcb-render0-debuginfo-32bit-1.10-4.5.1
       libxcb-shape0-1.10-4.5.1
       libxcb-shape0-debuginfo-1.10-4.5.1
       libxcb-shm0-1.10-4.5.1
       libxcb-shm0-32bit-1.10-4.5.1
       libxcb-shm0-debuginfo-1.10-4.5.1
       libxcb-shm0-debuginfo-32bit-1.10-4.5.1
       libxcb-sync1-1.10-4.5.1
       libxcb-sync1-32bit-1.10-4.5.1
       libxcb-sync1-debuginfo-1.10-4.5.1
       libxcb-sync1-debuginfo-32bit-1.10-4.5.1
       libxcb-xf86dri0-1.10-4.5.1
       libxcb-xf86dri0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-1.10-4.5.1
       libxcb-xfixes0-32bit-1.10-4.5.1
       libxcb-xfixes0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-debuginfo-32bit-1.10-4.5.1
       libxcb-xinerama0-1.10-4.5.1
       libxcb-xinerama0-debuginfo-1.10-4.5.1
       libxcb-xkb1-1.10-4.5.1
       libxcb-xkb1-32bit-1.10-4.5.1
       libxcb-xkb1-debuginfo-1.10-4.5.1
       libxcb-xkb1-debuginfo-32bit-1.10-4.5.1
       libxcb-xv0-1.10-4.5.1
       libxcb-xv0-debuginfo-1.10-4.5.1
       libxcb1-1.10-4.5.1
       libxcb1-32bit-1.10-4.5.1
       libxcb1-debuginfo-1.10-4.5.1
       libxcb1-debuginfo-32bit-1.10-4.5.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       libX11-data-1.6.2-12.8.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       libX11-6-1.6.2-12.8.1
       libX11-6-debuginfo-1.6.2-12.8.1
       libX11-debugsource-1.6.2-12.8.1
       libX11-xcb1-1.6.2-12.8.1
       libX11-xcb1-debuginfo-1.6.2-12.8.1
       libxcb-debugsource-1.10-4.5.1
       libxcb-dri2-0-1.10-4.5.1
       libxcb-dri2-0-debuginfo-1.10-4.5.1
       libxcb-dri3-0-1.10-4.5.1
       libxcb-dri3-0-debuginfo-1.10-4.5.1
       libxcb-glx0-1.10-4.5.1
       libxcb-glx0-debuginfo-1.10-4.5.1
       libxcb-present0-1.10-4.5.1
       libxcb-present0-debuginfo-1.10-4.5.1
       libxcb-randr0-1.10-4.5.1
       libxcb-randr0-debuginfo-1.10-4.5.1
       libxcb-render0-1.10-4.5.1
       libxcb-render0-debuginfo-1.10-4.5.1
       libxcb-shape0-1.10-4.5.1
       libxcb-shape0-debuginfo-1.10-4.5.1
       libxcb-shm0-1.10-4.5.1
       libxcb-shm0-debuginfo-1.10-4.5.1
       libxcb-sync1-1.10-4.5.1
       libxcb-sync1-debuginfo-1.10-4.5.1
       libxcb-xf86dri0-1.10-4.5.1
       libxcb-xf86dri0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-1.10-4.5.1
       libxcb-xfixes0-debuginfo-1.10-4.5.1
       libxcb-xinerama0-1.10-4.5.1
       libxcb-xinerama0-debuginfo-1.10-4.5.1
       libxcb-xkb1-1.10-4.5.1
       libxcb-xkb1-debuginfo-1.10-4.5.1
       libxcb-xv0-1.10-4.5.1
       libxcb-xv0-debuginfo-1.10-4.5.1
       libxcb1-1.10-4.5.1
       libxcb1-debuginfo-1.10-4.5.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):
       libX11-6-32bit-1.6.2-12.8.1
       libX11-6-debuginfo-32bit-1.6.2-12.8.1
       libX11-xcb1-32bit-1.6.2-12.8.1
       libX11-xcb1-debuginfo-32bit-1.6.2-12.8.1
       libxcb-dri2-0-32bit-1.10-4.5.1
       libxcb-dri2-0-debuginfo-32bit-1.10-4.5.1
       libxcb-dri3-0-32bit-1.10-4.5.1
       libxcb-dri3-0-debuginfo-32bit-1.10-4.5.1
       libxcb-glx0-32bit-1.10-4.5.1
       libxcb-glx0-debuginfo-32bit-1.10-4.5.1
       libxcb-present0-32bit-1.10-4.5.1
       libxcb-present0-debuginfo-32bit-1.10-4.5.1
       libxcb-render0-32bit-1.10-4.5.1
       libxcb-render0-debuginfo-32bit-1.10-4.5.1
       libxcb-shm0-32bit-1.10-4.5.1
       libxcb-shm0-debuginfo-32bit-1.10-4.5.1
       libxcb-sync1-32bit-1.10-4.5.1
       libxcb-sync1-debuginfo-32bit-1.10-4.5.1
       libxcb-xfixes0-32bit-1.10-4.5.1
       libxcb-xfixes0-debuginfo-32bit-1.10-4.5.1
       libxcb-xkb1-32bit-1.10-4.5.1
       libxcb-xkb1-debuginfo-32bit-1.10-4.5.1
       libxcb1-32bit-1.10-4.5.1
       libxcb1-debuginfo-32bit-1.10-4.5.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       libX11-data-1.6.2-12.8.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       libX11-data-1.6.2-12.8.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libX11-6-1.6.2-12.8.1
       libX11-6-32bit-1.6.2-12.8.1
       libX11-6-debuginfo-1.6.2-12.8.1
       libX11-6-debuginfo-32bit-1.6.2-12.8.1
       libX11-debugsource-1.6.2-12.8.1
       libX11-xcb1-1.6.2-12.8.1
       libX11-xcb1-32bit-1.6.2-12.8.1
       libX11-xcb1-debuginfo-1.6.2-12.8.1
       libX11-xcb1-debuginfo-32bit-1.6.2-12.8.1
       libxcb-debugsource-1.10-4.5.1
       libxcb-dri2-0-1.10-4.5.1
       libxcb-dri2-0-32bit-1.10-4.5.1
       libxcb-dri2-0-debuginfo-1.10-4.5.1
       libxcb-dri2-0-debuginfo-32bit-1.10-4.5.1
       libxcb-dri3-0-1.10-4.5.1
       libxcb-dri3-0-32bit-1.10-4.5.1
       libxcb-dri3-0-debuginfo-1.10-4.5.1
       libxcb-dri3-0-debuginfo-32bit-1.10-4.5.1
       libxcb-glx0-1.10-4.5.1
       libxcb-glx0-32bit-1.10-4.5.1
       libxcb-glx0-debuginfo-1.10-4.5.1
       libxcb-glx0-debuginfo-32bit-1.10-4.5.1
       libxcb-present0-1.10-4.5.1
       libxcb-present0-32bit-1.10-4.5.1
       libxcb-present0-debuginfo-1.10-4.5.1
       libxcb-present0-debuginfo-32bit-1.10-4.5.1
       libxcb-randr0-1.10-4.5.1
       libxcb-randr0-debuginfo-1.10-4.5.1
       libxcb-render0-1.10-4.5.1
       libxcb-render0-32bit-1.10-4.5.1
       libxcb-render0-debuginfo-1.10-4.5.1
       libxcb-render0-debuginfo-32bit-1.10-4.5.1
       libxcb-shape0-1.10-4.5.1
       libxcb-shape0-debuginfo-1.10-4.5.1
       libxcb-shm0-1.10-4.5.1
       libxcb-shm0-32bit-1.10-4.5.1
       libxcb-shm0-debuginfo-1.10-4.5.1
       libxcb-shm0-debuginfo-32bit-1.10-4.5.1
       libxcb-sync1-1.10-4.5.1
       libxcb-sync1-32bit-1.10-4.5.1
       libxcb-sync1-debuginfo-1.10-4.5.1
       libxcb-sync1-debuginfo-32bit-1.10-4.5.1
       libxcb-xf86dri0-1.10-4.5.1
       libxcb-xf86dri0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-1.10-4.5.1
       libxcb-xfixes0-32bit-1.10-4.5.1
       libxcb-xfixes0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-debuginfo-32bit-1.10-4.5.1
       libxcb-xinerama0-1.10-4.5.1
       libxcb-xinerama0-debuginfo-1.10-4.5.1
       libxcb-xkb1-1.10-4.5.1
       libxcb-xkb1-32bit-1.10-4.5.1
       libxcb-xkb1-debuginfo-1.10-4.5.1
       libxcb-xkb1-debuginfo-32bit-1.10-4.5.1
       libxcb-xv0-1.10-4.5.1
       libxcb-xv0-debuginfo-1.10-4.5.1
       libxcb1-1.10-4.5.1
       libxcb1-32bit-1.10-4.5.1
       libxcb1-debuginfo-1.10-4.5.1
       libxcb1-debuginfo-32bit-1.10-4.5.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       libX11-6-1.6.2-12.8.1
       libX11-6-debuginfo-1.6.2-12.8.1
       libX11-debugsource-1.6.2-12.8.1
       libX11-xcb1-1.6.2-12.8.1
       libX11-xcb1-debuginfo-1.6.2-12.8.1
       libxcb-debugsource-1.10-4.5.1
       libxcb-dri2-0-1.10-4.5.1
       libxcb-dri2-0-debuginfo-1.10-4.5.1
       libxcb-dri3-0-1.10-4.5.1
       libxcb-dri3-0-debuginfo-1.10-4.5.1
       libxcb-glx0-1.10-4.5.1
       libxcb-glx0-debuginfo-1.10-4.5.1
       libxcb-present0-1.10-4.5.1
       libxcb-present0-debuginfo-1.10-4.5.1
       libxcb-randr0-1.10-4.5.1
       libxcb-randr0-debuginfo-1.10-4.5.1
       libxcb-render0-1.10-4.5.1
       libxcb-render0-debuginfo-1.10-4.5.1
       libxcb-shape0-1.10-4.5.1
       libxcb-shape0-debuginfo-1.10-4.5.1
       libxcb-shm0-1.10-4.5.1
       libxcb-shm0-debuginfo-1.10-4.5.1
       libxcb-sync1-1.10-4.5.1
       libxcb-sync1-debuginfo-1.10-4.5.1
       libxcb-xf86dri0-1.10-4.5.1
       libxcb-xf86dri0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-1.10-4.5.1
       libxcb-xfixes0-debuginfo-1.10-4.5.1
       libxcb-xinerama0-1.10-4.5.1
       libxcb-xinerama0-debuginfo-1.10-4.5.1
       libxcb-xkb1-1.10-4.5.1
       libxcb-xkb1-debuginfo-1.10-4.5.1
       libxcb-xv0-1.10-4.5.1
       libxcb-xv0-debuginfo-1.10-4.5.1
       libxcb1-1.10-4.5.1
       libxcb1-debuginfo-1.10-4.5.1
  o SUSE Enterprise Storage 5 (noarch):
       libX11-data-1.6.2-12.8.1
  o SUSE Enterprise Storage 5 (x86_64):
       libX11-6-32bit-1.6.2-12.8.1
       libX11-6-debuginfo-32bit-1.6.2-12.8.1
       libX11-xcb1-32bit-1.6.2-12.8.1
       libX11-xcb1-debuginfo-32bit-1.6.2-12.8.1
       libxcb-dri2-0-32bit-1.10-4.5.1
       libxcb-dri2-0-debuginfo-32bit-1.10-4.5.1
       libxcb-dri3-0-32bit-1.10-4.5.1
       libxcb-dri3-0-debuginfo-32bit-1.10-4.5.1
       libxcb-glx0-32bit-1.10-4.5.1
       libxcb-glx0-debuginfo-32bit-1.10-4.5.1
       libxcb-present0-32bit-1.10-4.5.1
       libxcb-present0-debuginfo-32bit-1.10-4.5.1
       libxcb-render0-32bit-1.10-4.5.1
       libxcb-render0-debuginfo-32bit-1.10-4.5.1
       libxcb-shm0-32bit-1.10-4.5.1
       libxcb-shm0-debuginfo-32bit-1.10-4.5.1
       libxcb-sync1-32bit-1.10-4.5.1
       libxcb-sync1-debuginfo-32bit-1.10-4.5.1
       libxcb-xfixes0-32bit-1.10-4.5.1
       libxcb-xfixes0-debuginfo-32bit-1.10-4.5.1
       libxcb-xkb1-32bit-1.10-4.5.1
       libxcb-xkb1-debuginfo-32bit-1.10-4.5.1
       libxcb1-32bit-1.10-4.5.1
       libxcb1-debuginfo-32bit-1.10-4.5.1
  o HPE Helion Openstack 8 (x86_64):
       libX11-6-1.6.2-12.8.1
       libX11-6-32bit-1.6.2-12.8.1
       libX11-6-debuginfo-1.6.2-12.8.1
       libX11-6-debuginfo-32bit-1.6.2-12.8.1
       libX11-debugsource-1.6.2-12.8.1
       libX11-xcb1-1.6.2-12.8.1
       libX11-xcb1-32bit-1.6.2-12.8.1
       libX11-xcb1-debuginfo-1.6.2-12.8.1
       libX11-xcb1-debuginfo-32bit-1.6.2-12.8.1
       libxcb-debugsource-1.10-4.5.1
       libxcb-dri2-0-1.10-4.5.1
       libxcb-dri2-0-32bit-1.10-4.5.1
       libxcb-dri2-0-debuginfo-1.10-4.5.1
       libxcb-dri2-0-debuginfo-32bit-1.10-4.5.1
       libxcb-dri3-0-1.10-4.5.1
       libxcb-dri3-0-32bit-1.10-4.5.1
       libxcb-dri3-0-debuginfo-1.10-4.5.1
       libxcb-dri3-0-debuginfo-32bit-1.10-4.5.1
       libxcb-glx0-1.10-4.5.1
       libxcb-glx0-32bit-1.10-4.5.1
       libxcb-glx0-debuginfo-1.10-4.5.1
       libxcb-glx0-debuginfo-32bit-1.10-4.5.1
       libxcb-present0-1.10-4.5.1
       libxcb-present0-32bit-1.10-4.5.1
       libxcb-present0-debuginfo-1.10-4.5.1
       libxcb-present0-debuginfo-32bit-1.10-4.5.1
       libxcb-randr0-1.10-4.5.1
       libxcb-randr0-debuginfo-1.10-4.5.1
       libxcb-render0-1.10-4.5.1
       libxcb-render0-32bit-1.10-4.5.1
       libxcb-render0-debuginfo-1.10-4.5.1
       libxcb-render0-debuginfo-32bit-1.10-4.5.1
       libxcb-shape0-1.10-4.5.1
       libxcb-shape0-debuginfo-1.10-4.5.1
       libxcb-shm0-1.10-4.5.1
       libxcb-shm0-32bit-1.10-4.5.1
       libxcb-shm0-debuginfo-1.10-4.5.1
       libxcb-shm0-debuginfo-32bit-1.10-4.5.1
       libxcb-sync1-1.10-4.5.1
       libxcb-sync1-32bit-1.10-4.5.1
       libxcb-sync1-debuginfo-1.10-4.5.1
       libxcb-sync1-debuginfo-32bit-1.10-4.5.1
       libxcb-xf86dri0-1.10-4.5.1
       libxcb-xf86dri0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-1.10-4.5.1
       libxcb-xfixes0-32bit-1.10-4.5.1
       libxcb-xfixes0-debuginfo-1.10-4.5.1
       libxcb-xfixes0-debuginfo-32bit-1.10-4.5.1
       libxcb-xinerama0-1.10-4.5.1
       libxcb-xinerama0-debuginfo-1.10-4.5.1
       libxcb-xkb1-1.10-4.5.1
       libxcb-xkb1-32bit-1.10-4.5.1
       libxcb-xkb1-debuginfo-1.10-4.5.1
       libxcb-xkb1-debuginfo-32bit-1.10-4.5.1
       libxcb-xv0-1.10-4.5.1
       libxcb-xv0-debuginfo-1.10-4.5.1
       libxcb1-1.10-4.5.1
       libxcb1-32bit-1.10-4.5.1
       libxcb1-debuginfo-1.10-4.5.1
       libxcb1-debuginfo-32bit-1.10-4.5.1
  o HPE Helion Openstack 8 (noarch):
       libX11-data-1.6.2-12.8.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14344.html
  o https://bugzilla.suse.com/1174628

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HYxd
-----END PGP SIGNATURE-----

Read More



https://www.malwaredevil.com/2020/08/05/esb-2020-2676-suse-libx11-reduced-security-unknown-unspecified/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2676-suse-libx11-reduced-security-unknown-unspecified

ESB-2020.2674 – [UNIX/Linux][Ubuntu] libvirt: Increased privileges – Existing account

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2674
                     USN-4452-1: libvirt vulnerability
                               5 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvirt
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15708  

Original Bulletin: 
   https://usn.ubuntu.com/4452-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running libvirt check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4452-1: libvirt vulnerability
04 August 2020

libvirt could be made to run programs as an administrator.
Releases

  o Ubuntu 20.04 LTS

Packages

  o libvirt - Libvirt virtualization toolkit

Details

Trent Shea discovered that the libvirt package set incorrect permissions on
the UNIX domain socket. A local attacker could use this issue to access
libvirt and escalate privileges.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o libvirt-daemon - 6.0.0-0ubuntu8.3
  o libvirt-daemon-system - 6.0.0-0ubuntu8.3
  o libvirt0 - 6.0.0-0ubuntu8.3

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

  o CVE-2020-15708

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Opaq
-----END PGP SIGNATURE-----

Read More



https://www.malwaredevil.com/2020/08/05/esb-2020-2674-unix-linuxubuntu-libvirt-increased-privileges-existing-account/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2674-unix-linuxubuntu-libvirt-increased-privileges-existing-account

ESB-2020.2673 – [Ubuntu] ppp: Execute arbitrary code/commands – Existing account

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2673
                       USN-4451-1: ppp vulnerability
                               5 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ppp
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15704  

Original Bulletin: 
   https://usn.ubuntu.com/4451-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4451-1: ppp vulnerability
04 August 2020

ppp could be made to load arbitrary kernel modules and possibly run
programs.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o ppp - Point-to-Point Protocol (PPP)

Details

Thomas Chauchefoin discovered that ppp incorrectly handled module loading.
A local attacker could use this issue to load arbitrary kernel modules and
possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o ppp - 2.4.7-2+4.1ubuntu5.1

Ubuntu 18.04

  o ppp - 2.4.7-2+2ubuntu1.3

Ubuntu 16.04

  o ppp - 2.4.7-1+2ubuntu1.16.04.3

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-15704

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXyowdONLKJtyKPYoAQjDrg/+O4soFx/sbuYVk/El2IevfBemvypbngoG
hNGyjcNCAzWCaC3aXOElXwCNl4iVNXpZn4MioAMMVo2/N/9E9UCBMHUX+voYJEqh
cWUp2uFfacLiQGgPtGuZOm0RbZ9Cah2uuO5eUnLASQxxnaaHhnHMbJZAwo62bRsE
/3fHzNGh/Tu2ZCSmHE3KLgmG1gxlQk4t6JcC7pb208DIL07KFxakhjUtUkGZms9i
qMClIb/FstD3DynVrChqz5qL7CwBZxOkvLlc2AcEYvbNKwOdY1BOR/dCrRYFGPPA
xAhmIHPjrkl9LwDMLmRT6RA9Xlz4zCeOqkSXNzSnEP+doRzdaF6+nvEFNbjK4T1n
hNlh312NHIopXIBZQmua8yA9lFIeBJTIAl2xN7BmV1x5PrOC2SrTfP701JuK0pX4
CP+gy/Nxz+DMogtg8c2ZjP6YME7A4nw5vqrwF+s/Zs6EyrLX5wkcrunpgVn7j3z0
rSqyU20W22mTfiFTjvftoHRa0V6Pt4YfpgEsBtYT3eHcqTmtN+JXLK8Eq41Y0lww
VOh4L2oIIp4QwZvzuCOfk6YWgkndNoNO5WiYZJjdea4YqLUwMx4lS3MqJK4QKK76
h3DQmd22YrpgtkcOPy323GUSvlIwVufLhSGi6E5iyALoAqUOA/MosttIqtQpnVxv
zLGV50Xl8K4=
=7gbS
-----END PGP SIGNATURE-----

Read More



https://www.malwaredevil.com/2020/08/05/esb-2020-2673-ubuntu-ppp-execute-arbitrary-code-commands-existing-account/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2673-ubuntu-ppp-execute-arbitrary-code-commands-existing-account

ESB-2020.2672 – [Ubuntu] Whoopsie: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2672
                   USN-4450-1: Whoopsie vulnerabilities
                               5 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Whoopsie
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service               -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15570 CVE-2020-12135 CVE-2020-11937

Original Bulletin: 
   https://usn.ubuntu.com/4450-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4450-1: Whoopsie vulnerabilities
04 August 2020

Several security issues were fixed in whoopsie.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o whoopsie - Ubuntu error tracker submission

Details

Seong-Joong Kim discovered that Whoopsie incorrectly handled memory. A
local attacker could use this issue to cause Whoopsie to consume memory,
resulting in a denial of service. (CVE-2020-11937)

Seong-Joong Kim discovered that Whoopsie incorrectly handled parsing files.
A local attacker could use this issue to cause Whoopsie to crash, resulting
in a denial of service, or possibly execute arbitrary code.
(CVE-2020-12135)

Seong-Joong Kim discovered that Whoopsie incorrectly handled memory. A
local attacker could use this issue to cause Whoopsie to consume memory,
resulting in a denial of service. (CVE-2020-15570)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o libwhoopsie0 - 0.2.69ubuntu0.1
  o whoopsie - 0.2.69ubuntu0.1

Ubuntu 18.04

  o libwhoopsie0 - 0.2.62ubuntu0.5
  o whoopsie - 0.2.62ubuntu0.5

Ubuntu 16.04

  o libwhoopsie0 - 0.2.52.5ubuntu0.5
  o whoopsie - 0.2.52.5ubuntu0.5

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-11937
  o CVE-2020-12135
  o CVE-2020-15570

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lZa9
-----END PGP SIGNATURE-----

Read More



https://www.malwaredevil.com/2020/08/05/esb-2020-2672-ubuntu-whoopsie-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2672-ubuntu-whoopsie-multiple-vulnerabilities

ESB-2020.2670 – [Ubuntu] Tomcat: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2670
                    USN-4448-1: Tomcat vulnerabilities
                               5 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Tomcat
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13935 CVE-2020-9484 CVE-2020-1935

Reference:         ESB-2020.2666
                   ESB-2020.2665

Original Bulletin: 
   https://usn.ubuntu.com/4448-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4448-1: Tomcat vulnerabilities
04 August 2020

Several security issues were fixed in Tomcat.
Releases

  o Ubuntu 16.04 LTS

Packages

  o tomcat8 - Servlet and JSP engine

Details

It was discovered that Tomcat incorrectly validated the payload length in
a WebSocket frame. A remote attacker could possibly use this issue to cause
Tomcat to hang, resulting in a denial of service. (CVE-2020-13935)

It was discovered that Tomcat incorrectly handled HTTP header parsing. In
certain environments where Tomcat is located behind a reverse proxy, a
remote attacker could possibly use this issue to perform HTTP Reqest
Smuggling. (CVE-2020-1935)

It was discovered that Tomcat incorrectly handled certain uncommon
PersistenceManager with FileStore configurations. A remote attacker could
possibly use this issue to execute arbitrary code. (CVE-2020-9484)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o libtomcat8-java - 8.0.32-1ubuntu1.13
  o tomcat8 - 8.0.32-1ubuntu1.13

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-13935
  o CVE-2020-1935
  o CVE-2020-9484

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LCLF
-----END PGP SIGNATURE-----

Read More



https://www.malwaredevil.com/2020/08/05/esb-2020-2670-ubuntu-tomcat-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2670-ubuntu-tomcat-multiple-vulnerabilities

ESB-2020.2671 – [Ubuntu] Apport: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2671
                    USN-4449-1: Apport vulnerabilities
                               5 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apport
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Read-only Data Access           -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15702 CVE-2020-15701 CVE-2020-11936

Original Bulletin: 
   https://usn.ubuntu.com/4449-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4449-1: Apport vulnerabilities
04 August 2020

Several security issues were fixed in Apport.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o apport - automatically generate crash reports for debugging

Details

Ryota Shiga discovered that Apport incorrectly dropped privileges when
making certain D-Bus calls. A local attacker could use this issue to read
arbitrary files. (CVE-2020-11936)

Seong-Joong Kim discovered that Apport incorrectly parsed configuration
files. A local attacker could use this issue to cause Apport to crash,
resulting in a denial of service. (CVE-2020-15701)

Ryota Shiga discovered that Apport incorrectly implemented certain checks.
A local attacker could use this issue to escalate privileges and run
arbitrary code. (CVE-2020-15702)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o apport - 2.20.11-0ubuntu27.6
  o python3-apport - 2.20.11-0ubuntu27.6

Ubuntu 18.04

  o apport - 2.20.9-0ubuntu7.16
  o python-apport - 2.20.9-0ubuntu7.16
  o python3-apport - 2.20.9-0ubuntu7.16

Ubuntu 16.04

  o apport - 2.20.1-0ubuntu2.24
  o python-apport - 2.20.1-0ubuntu2.24
  o python3-apport - 2.20.1-0ubuntu2.24

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-11936
  o CVE-2020-15701
  o CVE-2020-15702

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=S2vE
-----END PGP SIGNATURE-----

Read More



https://www.malwaredevil.com/2020/08/05/esb-2020-2671-ubuntu-apport-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2671-ubuntu-apport-multiple-vulnerabilities

ESB-2020.2669 – [Ubuntu] libssh: Denial of service – Remote/unauthenticated

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2669
                     USN-4447-1: libssh vulnerability
                               5 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libssh
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16135  

Reference:         ESB-2020.2629

Original Bulletin: 
   https://usn.ubuntu.com/4447-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4447-1: libssh vulnerability
04 August 2020

libssh could be made to crash if it received a specially crafted request.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o libssh - None

Details

It was discovered that libssh incorrectly handled certain requests.
An attacker could possibly use this issue to cause a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o libssh-4 - 0.9.3-2ubuntu2.1

Ubuntu 18.04

  o libssh-4 - 0.8.0~20170825.94fa1e38-1ubuntu0.7

Ubuntu 16.04

  o libssh-4 - 0.6.3-4.3ubuntu0.6

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-16135

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXyovkONLKJtyKPYoAQgRMBAAovAdfc5BhaeGRdAW5FAnc0+8U/npnmLG
FDHl3yA3nMo3JuAjr97ZmdI1aYxRD4UDa8UzeLhgLrBQXXUd3/lyAmnxDgJi+9hq
mefq687PTAtQnRiu8LnJ+e/7kwPver/OsM+p0nXS5tcebh0QQ46tSEbpvkp85lQz
sWzMnT7CACeNrCtVFjjuDOipAws9rBoWEXNKwjz0wO/K9I/oiNd55MgXStA5SeJF
jcocFT7JMpSe+jwh//UyFvrjVx5wWpSwHIuEOAIkEShSTWKH3xUXclTnp/0TtLP4
AWsv62irmg9WlNx91lKErLzhU1sJs8RUjVXdiCO7s3juRen5Q7YUuAAVkeoydECc
vIIE/Mo6x2mswv6c/ffhoWqhGWPm/ZJRoP6fweOWyky/QtKLhV2kd7BEN7mGh6D6
AduKvN5Lz4l299jDHzEgKwiB08S2qUgtjw0YBJpfNyz3tZWsdMUb0ef4WCplghKM
DFF9wOP/weer+S0ViB94n190UipGBEE1JOFfA5oshl6T9+Awj7RT5IT4rEn44XGH
a5b50fPxYzqB3y2JR8d2doZa29pKgk/I1upE5iP0dQA6uUsctSH/Ob7EtNGUkhZ0
r0ckFm+mxJbcfBie9sxb8Y7cnOfxxY6tMkmVrB4+w7nWxPJPzLYYzGGbEprnX/ir
lkHSLGWtldo=
=Fozw
-----END PGP SIGNATURE-----

Read More



https://www.malwaredevil.com/2020/08/05/esb-2020-2669-ubuntu-libssh-denial-of-service-remote-unauthenticated/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2669-ubuntu-libssh-denial-of-service-remote-unauthenticated

ESB-2020.2668 – [Debian] net-snmp: Increased privileges – Remote/unauthenticated

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2668
                         net-snmp security update
                               5 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           net-snmp
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15862 CVE-2020-15861 

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/08/msg00009.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running net-snmp check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2313-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                           Chris Lamb
August 04, 2020                               https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : net-snmp
Version        : 5.7.3+dfsg-1.7+deb9u3
CVE IDs        : CVE-2020-15861 CVE-2020-15862
Debian Bug     : #966599

A privilege escalation vulnerability was discovered in Net-SNMP, a
set of tools for collecting and organising information about devices
on computer networks, due to incorrect symlink handling
(CVE-2020-15861).

This security update also applies an upstream fix to their previous
handling of CVE-2020-15862 as part of DLA-2299-1.

For Debian 9 "Stretch", these problems have been fixed in version
5.7.3+dfsg-1.7+deb9u3.

We recommend that you upgrade your net-snmp packages.

For the detailed security status of net-snmp please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/net-snmp

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=naYB
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pEXJ
-----END PGP SIGNATURE-----

Read More



https://www.malwaredevil.com/2020/08/05/esb-2020-2668-debian-net-snmp-increased-privileges-remote-unauthenticated/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2668-debian-net-snmp-increased-privileges-remote-unauthenticated

ESB-2020.2667 – [UNIX/Linux][Debian] libx11: Reduced security – Unknown/unspecified

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2667
                          libx11 security update
                               5 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libx11
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14344  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/08/msg00008.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libx11 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2312-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
August 04, 2020                               https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : libx11
Version        : 2:1.6.4-3+deb9u2
CVE ID         : CVE-2020-14344

Todd Carson discovered some integer overflows in libX11, which could
lead to heap corruption when processing crafted messages from an input
method.

For Debian 9 stretch, this problem has been fixed in version
2:1.6.4-3+deb9u2.

We recommend that you upgrade your libx11 packages.

For the detailed security status of libx11 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libx11

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=Y2ZK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lOOb
-----END PGP SIGNATURE-----

Read More



https://www.malwaredevil.com/2020/08/05/esb-2020-2667-unix-linuxdebian-libx11-reduced-security-unknown-unspecified/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2667-unix-linuxdebian-libx11-reduced-security-unknown-unspecified

SWVHSC: “The Failure of Risk Management” – Doug Hubbard – BSW #183

A ground shaking exposé on the failure of popular cyber risk management methods. This book is the first of a series of spinoffs from Douglas Hubbard’s successful first book, How To Measure Anything: Finding the Value of “Intangibles” in Business.

Learn more on how to quantify risk in terms of dollars and cents in order to build better “business impact” decision makers, visit: https://hubbardresearch.com/

Visit https://www.securityweekly.com/bsw for all the latest episodes!

Show Notes: https://wiki.securityweekly.com/bsw183



https://www.malwaredevil.com/2020/08/05/swvhsc-the-failure-of-risk-management-doug-hubbard-bsw-183/?utm_source=rss&utm_medium=rss&utm_campaign=swvhsc-the-failure-of-risk-management-doug-hubbard-bsw-183

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...