SUSE Security Update: Security update for vino
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0955-1
Rating:             moderate
References:         #1155419 
Cross-References:   CVE-2019-15681
Affected Products:
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for vino fixes the following issues:

   - CVE-2019-15681: Fixed a memory leak which could have allowed to a remote
     attacker to read stack memory (bsc#1155419).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-955=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-955=1



Package List:

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      vino-3.20.2-7.3.21
      vino-debuginfo-3.20.2-7.3.21
      vino-debugsource-3.20.2-7.3.21

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      vino-lang-3.20.2-7.3.21

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      vino-3.20.2-7.3.21
      vino-debuginfo-3.20.2-7.3.21
      vino-debugsource-3.20.2-7.3.21

   - SUSE Linux Enterprise Server 12-SP4 (noarch):

      vino-lang-3.20.2-7.3.21


References:

   https://www.suse.com/security/cve/CVE-2019-15681.html
   https://bugzilla.suse.com/1155419

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0955-1 moderate: vino

April 8, 2020
An update that fixes one vulnerability is now available

Summary

This update for vino fixes the following issues: - CVE-2019-15681: Fixed a memory leak which could have allowed to a remote attacker to read stack memory (bsc#1155419). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-955=1 - SUSE Linux Enterprise Server 12-SP4: zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-955=1 Package List: - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): vino-3.20.2-7.3.21 vino-debuginfo-3.20.2-7.3.21 vino-debugsource-3.20.2-7.3.21 - SUSE Linux Enterprise Server 12-SP5 (noarch): vino-lang-3.20.2-7.3.21 - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64): vino-3.20.2-7.3.21 vino-debuginfo-3.20.2-7.3.21 vino-debugsource-3.20.2-7.3.21 - SUSE Linux Enterprise Server 12-SP4 (noarch): vino-lang-3.20.2-7.3.21

References

#1155419

Cross- CVE-2019-15681

Affected Products:

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server 12-SP4

https://www.suse.com/security/cve/CVE-2019-15681.html

https://bugzilla.suse.com/1155419

Severity
Announcement ID: SUSE-SU-2020:0955-1
Rating: moderate

Related News