SUSE Security Update: Security update for tigervnc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0112-1
Rating:             important
References:         #1159856 #1159858 #1159860 #1160250 #1160251 
                    
Cross-References:   CVE-2019-15691 CVE-2019-15692 CVE-2019-15693
                    CVE-2019-15694 CVE-2019-15695
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for tigervnc fixes the following issues:

   - CVE-2019-15691: Fixed a use-after-return due to incorrect usage of stack
     memory in ZRLEDecoder (bsc#1159856).
   - CVE-2019-15692: Fixed a heap-based buffer overflow in CopyRectDecode
     (bsc#1160250).
   - CVE-2019-15693: Fixed a heap-based buffer overflow in
     TightDecoder::FilterGradient (bsc#1159858).
   - CVE-2019-15694: Fixed a heap-based buffer overflow, caused by improper
     error handling in processing MemOutStream (bsc#1160251).
   - CVE-2019-15695: Fixed a stack-based buffer overflow, which could be
     triggered from CMsgReader::readSetCursor (bsc#1159860).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-112=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2020-112=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2020-112=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (noarch):

      tigervnc-x11vnc-1.8.0-13.11.1
      xorg-x11-Xvnc-java-1.8.0-13.11.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      libXvnc-devel-1.8.0-13.11.1
      tigervnc-debuginfo-1.8.0-13.11.1
      tigervnc-debugsource-1.8.0-13.11.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libXvnc1-1.8.0-13.11.1
      libXvnc1-debuginfo-1.8.0-13.11.1
      tigervnc-1.8.0-13.11.1
      tigervnc-debuginfo-1.8.0-13.11.1
      tigervnc-debugsource-1.8.0-13.11.1
      xorg-x11-Xvnc-1.8.0-13.11.1
      xorg-x11-Xvnc-debuginfo-1.8.0-13.11.1

   - SUSE Linux Enterprise Module for Basesystem 15 (noarch):

      xorg-x11-Xvnc-novnc-1.8.0-13.11.1


References:

   https://www.suse.com/security/cve/CVE-2019-15691.html
   https://www.suse.com/security/cve/CVE-2019-15692.html
   https://www.suse.com/security/cve/CVE-2019-15693.html
   https://www.suse.com/security/cve/CVE-2019-15694.html
   https://www.suse.com/security/cve/CVE-2019-15695.html
   https://bugzilla.suse.com/1159856
   https://bugzilla.suse.com/1159858
   https://bugzilla.suse.com/1159860
   https://bugzilla.suse.com/1160250
   https://bugzilla.suse.com/1160251

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0112-1 important: tigervnc

January 16, 2020
An update that fixes 5 vulnerabilities is now available

Summary

This update for tigervnc fixes the following issues: - CVE-2019-15691: Fixed a use-after-return due to incorrect usage of stack memory in ZRLEDecoder (bsc#1159856). - CVE-2019-15692: Fixed a heap-based buffer overflow in CopyRectDecode (bsc#1160250). - CVE-2019-15693: Fixed a heap-based buffer overflow in TightDecoder::FilterGradient (bsc#1159858). - CVE-2019-15694: Fixed a heap-based buffer overflow, caused by improper error handling in processing MemOutStream (bsc#1160251). - CVE-2019-15695: Fixed a stack-based buffer overflow, which could be triggered from CMsgReader::readSetCursor (bsc#1159860). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-112=1 - SUSE Linux Enterprise Module for Desktop Applications 15: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2020-112=1 - SUSE Linux Enterprise Module for Basesystem 15: zypper in -t patch SUSE-SLE-Module-Basesystem-15-2020-112=1 Package List: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (noarch): tigervnc-x11vnc-1.8.0-13.11.1 xorg-x11-Xvnc-java-1.8.0-13.11.1 - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64): libXvnc-devel-1.8.0-13.11.1 tigervnc-debuginfo-1.8.0-13.11.1 tigervnc-debugsource-1.8.0-13.11.1 - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64): libXvnc1-1.8.0-13.11.1 libXvnc1-debuginfo-1.8.0-13.11.1 tigervnc-1.8.0-13.11.1 tigervnc-debuginfo-1.8.0-13.11.1 tigervnc-debugsource-1.8.0-13.11.1 xorg-x11-Xvnc-1.8.0-13.11.1 xorg-x11-Xvnc-debuginfo-1.8.0-13.11.1 - SUSE Linux Enterprise Module for Basesystem 15 (noarch): xorg-x11-Xvnc-novnc-1.8.0-13.11.1

References

#1159856 #1159858 #1159860 #1160250 #1160251

Cross- CVE-2019-15691 CVE-2019-15692 CVE-2019-15693

CVE-2019-15694 CVE-2019-15695

Affected Products:

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15

SUSE Linux Enterprise Module for Desktop Applications 15

SUSE Linux Enterprise Module for Basesystem 15

https://www.suse.com/security/cve/CVE-2019-15691.html

https://www.suse.com/security/cve/CVE-2019-15692.html

https://www.suse.com/security/cve/CVE-2019-15693.html

https://www.suse.com/security/cve/CVE-2019-15694.html

https://www.suse.com/security/cve/CVE-2019-15695.html

https://bugzilla.suse.com/1159856

https://bugzilla.suse.com/1159858

https://bugzilla.suse.com/1159860

https://bugzilla.suse.com/1160250

https://bugzilla.suse.com/1160251

Severity
Announcement ID: SUSE-SU-2020:0112-1
Rating: important

Related News