SUSE-SU-2020:0266-1: important: Security update for tigervnc

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Jan 30 13:13:09 MST 2020


   SUSE Security Update: Security update for tigervnc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0266-1
Rating:             important
References:         #1041847 #1053373 #1159856 #1159858 #1159860 
                    #1160250 #1160251 #1160937 
Cross-References:   CVE-2019-15691 CVE-2019-15692 CVE-2019-15693
                    CVE-2019-15694 CVE-2019-15695
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has three fixes
   is now available.

Description:

   This update for tigervnc provides the following fixes:

   Security issues fixed:

   - CVE-2019-15691: Fixed a use-after-return due to incorrect usage of stack
     memory in ZRLEDecoder (bsc#1159856).
   - CVE-2019-15692: Fixed a heap-based buffer overflow in CopyRectDecode
     (bsc#1160250).
   - CVE-2019-15693: Fixed a heap-based buffer overflow in
     TightDecoder::FilterGradient (bsc#1159858).
   - CVE-2019-15694: Fixed a heap-based buffer overflow, caused by improper
     error handling in processing MemOutStream (bsc#1160251).
   - CVE-2019-15695: Fixed a stack-based buffer overflow, which could be
     triggered from CMsgReader::readSetCursor (bsc#1159860).

   Non-security issue fixed:

   - Make sure CN in generated certificate doesn't exceed 64 characters.
     (bnc#1041847)
   - Change with-vnc-key.sh to generate TLS certificate using current
     hostname to keep it short. (bsc#1041847)
   - Disable MIT-SHM extension when running under user "vnc". (bsc#1053373)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-266=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-266=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      tigervnc-1.4.3-25.11.1
      tigervnc-debuginfo-1.4.3-25.11.1
      tigervnc-debugsource-1.4.3-25.11.1
      xorg-x11-Xvnc-1.4.3-25.11.1
      xorg-x11-Xvnc-debuginfo-1.4.3-25.11.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      tigervnc-1.4.3-25.11.1
      tigervnc-debuginfo-1.4.3-25.11.1
      tigervnc-debugsource-1.4.3-25.11.1
      xorg-x11-Xvnc-1.4.3-25.11.1
      xorg-x11-Xvnc-debuginfo-1.4.3-25.11.1


References:

   https://www.suse.com/security/cve/CVE-2019-15691.html
   https://www.suse.com/security/cve/CVE-2019-15692.html
   https://www.suse.com/security/cve/CVE-2019-15693.html
   https://www.suse.com/security/cve/CVE-2019-15694.html
   https://www.suse.com/security/cve/CVE-2019-15695.html
   https://bugzilla.suse.com/1041847
   https://bugzilla.suse.com/1053373
   https://bugzilla.suse.com/1159856
   https://bugzilla.suse.com/1159858
   https://bugzilla.suse.com/1159860
   https://bugzilla.suse.com/1160250
   https://bugzilla.suse.com/1160251
   https://bugzilla.suse.com/1160937



More information about the sle-updates mailing list