SUSE Security Update: Security update for tigervnc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0159-1
Rating:             important
References:         #1159856 #1159858 #1159860 #1160250 #1160251 
                    #1160937 
Cross-References:   CVE-2019-15691 CVE-2019-15692 CVE-2019-15693
                    CVE-2019-15694 CVE-2019-15695
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has one errata
   is now available.

Description:

   This update for tigervnc fixes the following issues:

   - CVE-2019-15691: Fixed a use-after-return due to incorrect usage of stack
     memory in ZRLEDecoder (bsc#1159856).
   - CVE-2019-15692: Fixed a heap-based buffer overflow in CopyRectDecode
     (bsc#1160250).
   - CVE-2019-15693: Fixed a heap-based buffer overflow in
     TightDecoder::FilterGradient (bsc#1159858).
   - CVE-2019-15694: Fixed a heap-based buffer overflow, caused by improper
     error handling in processing MemOutStream (bsc#1160251).
   - CVE-2019-15695: Fixed a stack-based buffer overflow, which could be
     triggered from CMsgReader::readSetCursor (bsc#1159860).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-159=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-159=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-159=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-159=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-159=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-159=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-159=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-159=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-159=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-159=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-159=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libXvnc1-1.6.0-18.28.1
      libXvnc1-debuginfo-1.6.0-18.28.1
      tigervnc-1.6.0-18.28.1
      tigervnc-debuginfo-1.6.0-18.28.1
      tigervnc-debugsource-1.6.0-18.28.1
      xorg-x11-Xvnc-1.6.0-18.28.1
      xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libXvnc1-1.6.0-18.28.1
      libXvnc1-debuginfo-1.6.0-18.28.1
      tigervnc-1.6.0-18.28.1
      tigervnc-debuginfo-1.6.0-18.28.1
      tigervnc-debugsource-1.6.0-18.28.1
      xorg-x11-Xvnc-1.6.0-18.28.1
      xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libXvnc1-1.6.0-18.28.1
      libXvnc1-debuginfo-1.6.0-18.28.1
      tigervnc-1.6.0-18.28.1
      tigervnc-debuginfo-1.6.0-18.28.1
      tigervnc-debugsource-1.6.0-18.28.1
      xorg-x11-Xvnc-1.6.0-18.28.1
      xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libXvnc1-1.6.0-18.28.1
      libXvnc1-debuginfo-1.6.0-18.28.1
      tigervnc-1.6.0-18.28.1
      tigervnc-debuginfo-1.6.0-18.28.1
      tigervnc-debugsource-1.6.0-18.28.1
      xorg-x11-Xvnc-1.6.0-18.28.1
      xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libXvnc1-1.6.0-18.28.1
      libXvnc1-debuginfo-1.6.0-18.28.1
      tigervnc-1.6.0-18.28.1
      tigervnc-debuginfo-1.6.0-18.28.1
      tigervnc-debugsource-1.6.0-18.28.1
      xorg-x11-Xvnc-1.6.0-18.28.1
      xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libXvnc1-1.6.0-18.28.1
      libXvnc1-debuginfo-1.6.0-18.28.1
      tigervnc-1.6.0-18.28.1
      tigervnc-debuginfo-1.6.0-18.28.1
      tigervnc-debugsource-1.6.0-18.28.1
      xorg-x11-Xvnc-1.6.0-18.28.1
      xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libXvnc1-1.6.0-18.28.1
      libXvnc1-debuginfo-1.6.0-18.28.1
      tigervnc-1.6.0-18.28.1
      tigervnc-debuginfo-1.6.0-18.28.1
      tigervnc-debugsource-1.6.0-18.28.1
      xorg-x11-Xvnc-1.6.0-18.28.1
      xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libXvnc1-1.6.0-18.28.1
      libXvnc1-debuginfo-1.6.0-18.28.1
      tigervnc-1.6.0-18.28.1
      tigervnc-debuginfo-1.6.0-18.28.1
      tigervnc-debugsource-1.6.0-18.28.1
      xorg-x11-Xvnc-1.6.0-18.28.1
      xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libXvnc1-1.6.0-18.28.1
      libXvnc1-debuginfo-1.6.0-18.28.1
      tigervnc-1.6.0-18.28.1
      tigervnc-debuginfo-1.6.0-18.28.1
      tigervnc-debugsource-1.6.0-18.28.1
      xorg-x11-Xvnc-1.6.0-18.28.1
      xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      libXvnc1-1.6.0-18.28.1
      libXvnc1-debuginfo-1.6.0-18.28.1
      tigervnc-1.6.0-18.28.1
      tigervnc-debuginfo-1.6.0-18.28.1
      tigervnc-debugsource-1.6.0-18.28.1
      xorg-x11-Xvnc-1.6.0-18.28.1
      xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1

   - HPE Helion Openstack 8 (x86_64):

      libXvnc1-1.6.0-18.28.1
      libXvnc1-debuginfo-1.6.0-18.28.1
      tigervnc-1.6.0-18.28.1
      tigervnc-debuginfo-1.6.0-18.28.1
      tigervnc-debugsource-1.6.0-18.28.1
      xorg-x11-Xvnc-1.6.0-18.28.1
      xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1


References:

   https://www.suse.com/security/cve/CVE-2019-15691.html
   https://www.suse.com/security/cve/CVE-2019-15692.html
   https://www.suse.com/security/cve/CVE-2019-15693.html
   https://www.suse.com/security/cve/CVE-2019-15694.html
   https://www.suse.com/security/cve/CVE-2019-15695.html
   https://bugzilla.suse.com/1159856
   https://bugzilla.suse.com/1159858
   https://bugzilla.suse.com/1159860
   https://bugzilla.suse.com/1160250
   https://bugzilla.suse.com/1160251
   https://bugzilla.suse.com/1160937

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0159-1 important: tigervnc

January 22, 2020
An update that solves 5 vulnerabilities and has one errata is now available

Summary

This update for tigervnc fixes the following issues: - CVE-2019-15691: Fixed a use-after-return due to incorrect usage of stack memory in ZRLEDecoder (bsc#1159856). - CVE-2019-15692: Fixed a heap-based buffer overflow in CopyRectDecode (bsc#1160250). - CVE-2019-15693: Fixed a heap-based buffer overflow in TightDecoder::FilterGradient (bsc#1159858). - CVE-2019-15694: Fixed a heap-based buffer overflow, caused by improper error handling in processing MemOutStream (bsc#1160251). - CVE-2019-15695: Fixed a stack-based buffer overflow, which could be triggered from CMsgReader::readSetCursor (bsc#1159860). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-159=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2020-159=1 - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2020-159=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-159=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-159=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-159=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-159=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-159=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-159=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2020-159=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2020-159=1 Package List: - SUSE OpenStack Cloud Crowbar 8 (x86_64): libXvnc1-1.6.0-18.28.1 libXvnc1-debuginfo-1.6.0-18.28.1 tigervnc-1.6.0-18.28.1 tigervnc-debuginfo-1.6.0-18.28.1 tigervnc-debugsource-1.6.0-18.28.1 xorg-x11-Xvnc-1.6.0-18.28.1 xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1 - SUSE OpenStack Cloud 8 (x86_64): libXvnc1-1.6.0-18.28.1 libXvnc1-debuginfo-1.6.0-18.28.1 tigervnc-1.6.0-18.28.1 tigervnc-debuginfo-1.6.0-18.28.1 tigervnc-debugsource-1.6.0-18.28.1 xorg-x11-Xvnc-1.6.0-18.28.1 xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1 - SUSE OpenStack Cloud 7 (s390x x86_64): libXvnc1-1.6.0-18.28.1 libXvnc1-debuginfo-1.6.0-18.28.1 tigervnc-1.6.0-18.28.1 tigervnc-debuginfo-1.6.0-18.28.1 tigervnc-debugsource-1.6.0-18.28.1 xorg-x11-Xvnc-1.6.0-18.28.1 xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): libXvnc1-1.6.0-18.28.1 libXvnc1-debuginfo-1.6.0-18.28.1 tigervnc-1.6.0-18.28.1 tigervnc-debuginfo-1.6.0-18.28.1 tigervnc-debugsource-1.6.0-18.28.1 xorg-x11-Xvnc-1.6.0-18.28.1 xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): libXvnc1-1.6.0-18.28.1 libXvnc1-debuginfo-1.6.0-18.28.1 tigervnc-1.6.0-18.28.1 tigervnc-debuginfo-1.6.0-18.28.1 tigervnc-debugsource-1.6.0-18.28.1 xorg-x11-Xvnc-1.6.0-18.28.1 xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): libXvnc1-1.6.0-18.28.1 libXvnc1-debuginfo-1.6.0-18.28.1 tigervnc-1.6.0-18.28.1 tigervnc-debuginfo-1.6.0-18.28.1 tigervnc-debugsource-1.6.0-18.28.1 xorg-x11-Xvnc-1.6.0-18.28.1 xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): libXvnc1-1.6.0-18.28.1 libXvnc1-debuginfo-1.6.0-18.28.1 tigervnc-1.6.0-18.28.1 tigervnc-debuginfo-1.6.0-18.28.1 tigervnc-debugsource-1.6.0-18.28.1 xorg-x11-Xvnc-1.6.0-18.28.1 xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): libXvnc1-1.6.0-18.28.1 libXvnc1-debuginfo-1.6.0-18.28.1 tigervnc-1.6.0-18.28.1 tigervnc-debuginfo-1.6.0-18.28.1 tigervnc-debugsource-1.6.0-18.28.1 xorg-x11-Xvnc-1.6.0-18.28.1 xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): libXvnc1-1.6.0-18.28.1 libXvnc1-debuginfo-1.6.0-18.28.1 tigervnc-1.6.0-18.28.1 tigervnc-debuginfo-1.6.0-18.28.1 tigervnc-debugsource-1.6.0-18.28.1 xorg-x11-Xvnc-1.6.0-18.28.1 xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1 - SUSE Enterprise Storage 5 (aarch64 x86_64): libXvnc1-1.6.0-18.28.1 libXvnc1-debuginfo-1.6.0-18.28.1 tigervnc-1.6.0-18.28.1 tigervnc-debuginfo-1.6.0-18.28.1 tigervnc-debugsource-1.6.0-18.28.1 xorg-x11-Xvnc-1.6.0-18.28.1 xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1 - HPE Helion Openstack 8 (x86_64): libXvnc1-1.6.0-18.28.1 libXvnc1-debuginfo-1.6.0-18.28.1 tigervnc-1.6.0-18.28.1 tigervnc-debuginfo-1.6.0-18.28.1 tigervnc-debugsource-1.6.0-18.28.1 xorg-x11-Xvnc-1.6.0-18.28.1 xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1

References

#1159856 #1159858 #1159860 #1160250 #1160251

#1160937

Cross- CVE-2019-15691 CVE-2019-15692 CVE-2019-15693

CVE-2019-15694 CVE-2019-15695

Affected Products:

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Enterprise Storage 5

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2019-15691.html

https://www.suse.com/security/cve/CVE-2019-15692.html

https://www.suse.com/security/cve/CVE-2019-15693.html

https://www.suse.com/security/cve/CVE-2019-15694.html

https://www.suse.com/security/cve/CVE-2019-15695.html

https://bugzilla.suse.com/1159856

https://bugzilla.suse.com/1159858

https://bugzilla.suse.com/1159860

https://bugzilla.suse.com/1160250

https://bugzilla.suse.com/1160251

https://bugzilla.suse.com/1160937

Severity
Announcement ID: SUSE-SU-2020:0159-1
Rating: important

Related News