SUSE-SU-2019:14235-1: important: Security update for tightvnc

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Nov 29 10:15:42 MST 2019


   SUSE Security Update: Security update for tightvnc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:14235-1
Rating:             important
References:         #1155442 #1155452 #1155472 #1155476 
Cross-References:   CVE-2019-15678 CVE-2019-15679 CVE-2019-15680
                    CVE-2019-8287
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for tightvnc fixes the following issues:

   - CVE-2019-15679: Fixed a heap buffer overflow in InitialiseRFBConnection
     which might lead to code execution (bsc#1155476).
   - CVE-2019-8287: Fixed a global buffer overflow in HandleCoRREBBPmay which
     might lead to code execution (bsc#1155472).
   - CVE-2019-15680: Fixed a null pointer dereference in HandleZlibBPP which
     could have led to denial of service (bsc#1155452).
   - CVE-2019-15678: Fixed a heap buffer overflow in rfbServerCutText handler
     (bsc#1155442).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-tightvnc-14235=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-tightvnc-14235=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-tightvnc-14235=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-tightvnc-14235=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):

      tightvnc-1.3.9-81.15.3.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      tightvnc-1.3.9-81.15.3.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):

      tightvnc-debuginfo-1.3.9-81.15.3.1
      tightvnc-debugsource-1.3.9-81.15.3.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      tightvnc-debuginfo-1.3.9-81.15.3.1
      tightvnc-debugsource-1.3.9-81.15.3.1


References:

   https://www.suse.com/security/cve/CVE-2019-15678.html
   https://www.suse.com/security/cve/CVE-2019-15679.html
   https://www.suse.com/security/cve/CVE-2019-15680.html
   https://www.suse.com/security/cve/CVE-2019-8287.html
   https://bugzilla.suse.com/1155442
   https://bugzilla.suse.com/1155452
   https://bugzilla.suse.com/1155472
   https://bugzilla.suse.com/1155476



More information about the sle-updates mailing list