-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: libvncserver security update
Advisory ID:       RHSA-2020:0921-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0921
Issue date:        2020-03-23
CVE Names:         CVE-2019-15690 
====================================================================
1. Summary:

An update for libvncserver is now available for Red Hat Enterprise Linux
8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

LibVNCServer is a C library that enables you to implement VNC server
functionality into own programs.

Security Fix(es):

* libvncserver: HandleCursorShape() integer overflow resulting in
heap-based buffer overflow (CVE-2019-15690)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1811948 - CVE-2019-15690 libvncserver: HandleCursorShape() integer overflow resulting in heap-based buffer overflow

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
libvncserver-0.9.11-9.el8_0.2.src.rpm

ppc64le:
libvncserver-0.9.11-9.el8_0.2.ppc64le.rpm
libvncserver-debuginfo-0.9.11-9.el8_0.2.ppc64le.rpm
libvncserver-debugsource-0.9.11-9.el8_0.2.ppc64le.rpm

x86_64:
libvncserver-0.9.11-9.el8_0.2.i686.rpm
libvncserver-0.9.11-9.el8_0.2.x86_64.rpm
libvncserver-debuginfo-0.9.11-9.el8_0.2.i686.rpm
libvncserver-debuginfo-0.9.11-9.el8_0.2.x86_64.rpm
libvncserver-debugsource-0.9.11-9.el8_0.2.i686.rpm
libvncserver-debugsource-0.9.11-9.el8_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15690
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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X1nX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0921:01 Important: libvncserver security update

An update for libvncserver is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Summary

LibVNCServer is a C library that enables you to implement VNC server functionality into own programs.
Security Fix(es):
* libvncserver: HandleCursorShape() integer overflow resulting in heap-based buffer overflow (CVE-2019-15690)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-15690 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.0):
Source: libvncserver-0.9.11-9.el8_0.2.src.rpm
ppc64le: libvncserver-0.9.11-9.el8_0.2.ppc64le.rpm libvncserver-debuginfo-0.9.11-9.el8_0.2.ppc64le.rpm libvncserver-debugsource-0.9.11-9.el8_0.2.ppc64le.rpm
x86_64: libvncserver-0.9.11-9.el8_0.2.i686.rpm libvncserver-0.9.11-9.el8_0.2.x86_64.rpm libvncserver-debuginfo-0.9.11-9.el8_0.2.i686.rpm libvncserver-debuginfo-0.9.11-9.el8_0.2.x86_64.rpm libvncserver-debugsource-0.9.11-9.el8_0.2.i686.rpm libvncserver-debugsource-0.9.11-9.el8_0.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0921-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0921
Issued Date: : 2020-03-23
CVE Names: CVE-2019-15690

Topic

An update for libvncserver is now available for Red Hat Enterprise Linux8.0 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64


Bugs Fixed

1811948 - CVE-2019-15690 libvncserver: HandleCursorShape() integer overflow resulting in heap-based buffer overflow


Related News