-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2875
           SUSE Security Update: Security update for libXcursor
                             25 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libXcursor
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-9262  

Reference:         ESB-2018.2850
                   ESB-2018.2423
                   ESB-2018.2273

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182841-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for libXcursor
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2841-1
Rating:             moderate
References:         #1103511 
Cross-References:   CVE-2015-9262
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libXcursor fixes the following security issue:

   - CVE-2015-9262: _XcursorThemeInherits allowed remote attackers to cause
     denial
     of service or potentially code execution via a one-byte heap overflow
      (bsc#1103511).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1986=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1986=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1986=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libXcursor-debugsource-1.1.14-4.6.1
      libXcursor-devel-1.1.14-4.6.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libXcursor-debugsource-1.1.14-4.6.1
      libXcursor1-1.1.14-4.6.1
      libXcursor1-debuginfo-1.1.14-4.6.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      libXcursor1-32bit-1.1.14-4.6.1
      libXcursor1-debuginfo-32bit-1.1.14-4.6.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libXcursor-debugsource-1.1.14-4.6.1
      libXcursor1-1.1.14-4.6.1
      libXcursor1-32bit-1.1.14-4.6.1
      libXcursor1-debuginfo-1.1.14-4.6.1
      libXcursor1-debuginfo-32bit-1.1.14-4.6.1


References:

   https://www.suse.com/security/cve/CVE-2015-9262.html
   https://bugzilla.suse.com/1103511

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW6m3gWaOgq3Tt24GAQhUyw//aMtSjbySkiqf7TeymYo2GpwzONPdCLFD
eDKbO2oxgVqxbZsTHcF1KfH/pkynu9zW7VwG5WYPZgle2xVTsnG+napBE0HOQDe1
NYmWVwhOhYL/VetkABrs/QHYbq72Z6ZrHhY3J4TBgXyjOJ+2hgrVU822R17Go0jj
Tbz40pslc9VjuC2WhH9jOB9oTcqwc6UVjgEXkFpCoIjxqhYd9M7nJTh+3agkModx
G3tngflOG1xnrqLJDePvr2JvbBmkWhx+z3Sy/+RI6HVj8R+Pptq6ZPRUiQZD0DyE
b2Jm9tMPL1hwGhbyKLr1+DWnwhwuHSCE4r9e4mQquuROpkeMSxwc5khjPcYZTwnp
HuegLUfk71lebMuSltXAWuuw5lQqcE5Gp8Zf0OWid5w5m1qwOVrG407q12rFyOZZ
JFiNxfQRuzBbEobGj5frmtoRHuQxb3agP7q2pXIhN+PdiZ8m/pMoXW37Y0rEx7VX
krFAYSoBW93qea27WEeSvXISessslXMEnDxJaSKc1EKE0/mdkVz+9tjeRPaBdwjG
ixRJ2e+tAOvImvOAgZCcF0Xtcya01aY2RVu2D1Bh5uPpha9yqgpU1XQjhPwrumwR
JCYWlkjuF7E2jEw72f2YOK8GLz2x6Q52d+R2g9Pqr438XqM3wyNumeznIGPGhpBW
JGGoC+uKOYU=
=cqeU
-----END PGP SIGNATURE-----