SUSE-SU-2020:2898-1: critical: Security update for tigervnc

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Oct 13 10:18:55 MDT 2020


   SUSE Security Update: Security update for tigervnc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2898-1
Rating:             critical
References:         #1176733 
Cross-References:   CVE-2020-26117
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for tigervnc fixes the following issues:

   - CVE-2020-26117: Server certificates were stored as certiticate
     authorities, allowing malicious owners of these certificates to
     impersonate any server after a client had added an exception
     (bsc#1176733).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2898=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2898=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2898=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2898=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2898=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2898=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2898=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2898=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2898=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-2898=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-2898=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libXvnc1-1.6.0-27.1
      libXvnc1-debuginfo-1.6.0-27.1
      tigervnc-1.6.0-27.1
      tigervnc-debuginfo-1.6.0-27.1
      tigervnc-debugsource-1.6.0-27.1
      xorg-x11-Xvnc-1.6.0-27.1
      xorg-x11-Xvnc-debuginfo-1.6.0-27.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libXvnc1-1.6.0-27.1
      libXvnc1-debuginfo-1.6.0-27.1
      tigervnc-1.6.0-27.1
      tigervnc-debuginfo-1.6.0-27.1
      tigervnc-debugsource-1.6.0-27.1
      xorg-x11-Xvnc-1.6.0-27.1
      xorg-x11-Xvnc-debuginfo-1.6.0-27.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libXvnc1-1.6.0-27.1
      libXvnc1-debuginfo-1.6.0-27.1
      tigervnc-1.6.0-27.1
      tigervnc-debuginfo-1.6.0-27.1
      tigervnc-debugsource-1.6.0-27.1
      xorg-x11-Xvnc-1.6.0-27.1
      xorg-x11-Xvnc-debuginfo-1.6.0-27.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libXvnc1-1.6.0-27.1
      libXvnc1-debuginfo-1.6.0-27.1
      tigervnc-1.6.0-27.1
      tigervnc-debuginfo-1.6.0-27.1
      tigervnc-debugsource-1.6.0-27.1
      xorg-x11-Xvnc-1.6.0-27.1
      xorg-x11-Xvnc-debuginfo-1.6.0-27.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libXvnc1-1.6.0-27.1
      libXvnc1-debuginfo-1.6.0-27.1
      tigervnc-1.6.0-27.1
      tigervnc-debuginfo-1.6.0-27.1
      tigervnc-debugsource-1.6.0-27.1
      xorg-x11-Xvnc-1.6.0-27.1
      xorg-x11-Xvnc-debuginfo-1.6.0-27.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libXvnc1-1.6.0-27.1
      libXvnc1-debuginfo-1.6.0-27.1
      tigervnc-1.6.0-27.1
      tigervnc-debuginfo-1.6.0-27.1
      tigervnc-debugsource-1.6.0-27.1
      xorg-x11-Xvnc-1.6.0-27.1
      xorg-x11-Xvnc-debuginfo-1.6.0-27.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libXvnc1-1.6.0-27.1
      libXvnc1-debuginfo-1.6.0-27.1
      tigervnc-1.6.0-27.1
      tigervnc-debuginfo-1.6.0-27.1
      tigervnc-debugsource-1.6.0-27.1
      xorg-x11-Xvnc-1.6.0-27.1
      xorg-x11-Xvnc-debuginfo-1.6.0-27.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libXvnc1-1.6.0-27.1
      libXvnc1-debuginfo-1.6.0-27.1
      tigervnc-1.6.0-27.1
      tigervnc-debuginfo-1.6.0-27.1
      tigervnc-debugsource-1.6.0-27.1
      xorg-x11-Xvnc-1.6.0-27.1
      xorg-x11-Xvnc-debuginfo-1.6.0-27.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libXvnc1-1.6.0-27.1
      libXvnc1-debuginfo-1.6.0-27.1
      tigervnc-1.6.0-27.1
      tigervnc-debuginfo-1.6.0-27.1
      tigervnc-debugsource-1.6.0-27.1
      xorg-x11-Xvnc-1.6.0-27.1
      xorg-x11-Xvnc-debuginfo-1.6.0-27.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      libXvnc1-1.6.0-27.1
      libXvnc1-debuginfo-1.6.0-27.1
      tigervnc-1.6.0-27.1
      tigervnc-debuginfo-1.6.0-27.1
      tigervnc-debugsource-1.6.0-27.1
      xorg-x11-Xvnc-1.6.0-27.1
      xorg-x11-Xvnc-debuginfo-1.6.0-27.1

   - HPE Helion Openstack 8 (x86_64):

      libXvnc1-1.6.0-27.1
      libXvnc1-debuginfo-1.6.0-27.1
      tigervnc-1.6.0-27.1
      tigervnc-debuginfo-1.6.0-27.1
      tigervnc-debugsource-1.6.0-27.1
      xorg-x11-Xvnc-1.6.0-27.1
      xorg-x11-Xvnc-debuginfo-1.6.0-27.1


References:

   https://www.suse.com/security/cve/CVE-2020-26117.html
   https://bugzilla.suse.com/1176733



More information about the sle-updates mailing list