Security update for LibVNCServer

SUSE Security Update: Security update for LibVNCServer
Announcement ID: SUSE-SU-2015:2110-1
Rating: moderate
References: #897031
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11-SP4
  • SUSE Linux Enterprise Software Development Kit 11-SP3
  • SUSE Linux Enterprise Server for VMWare 11-SP3
  • SUSE Linux Enterprise Server 11-SP4
  • SUSE Linux Enterprise Server 11-SP3
  • SUSE Linux Enterprise Desktop 11-SP4
  • SUSE Linux Enterprise Desktop 11-SP3
  • SUSE Linux Enterprise Debuginfo 11-SP4
  • SUSE Linux Enterprise Debuginfo 11-SP3

  • An update that fixes 5 vulnerabilities is now available.

    Description:

    The libvncserver package was updated to fix the following security issues:

    - bsc#897031: fix several security issues:
    * CVE-2014-6051: Integer overflow in MallocFrameBuffer() on client side.
    * CVE-2014-6052: Lack of malloc() return value checking on client side.
    * CVE-2014-6053: Server crash on a very large ClientCutText message.
    * CVE-2014-6054: Server crash when scaling factor is set to zero.
    * CVE-2014-6055: Multiple stack overflows in File Transfer feature.

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11-SP4:
      zypper in -t patch sdksp4-libvncserver-12227=1
    • SUSE Linux Enterprise Software Development Kit 11-SP3:
      zypper in -t patch sdksp3-libvncserver-12227=1
    • SUSE Linux Enterprise Server for VMWare 11-SP3:
      zypper in -t patch slessp3-libvncserver-12227=1
    • SUSE Linux Enterprise Server 11-SP4:
      zypper in -t patch slessp4-libvncserver-12227=1
    • SUSE Linux Enterprise Server 11-SP3:
      zypper in -t patch slessp3-libvncserver-12227=1
    • SUSE Linux Enterprise Desktop 11-SP4:
      zypper in -t patch sledsp4-libvncserver-12227=1
    • SUSE Linux Enterprise Desktop 11-SP3:
      zypper in -t patch sledsp3-libvncserver-12227=1
    • SUSE Linux Enterprise Debuginfo 11-SP4:
      zypper in -t patch dbgsp4-libvncserver-12227=1
    • SUSE Linux Enterprise Debuginfo 11-SP3:
      zypper in -t patch dbgsp3-libvncserver-12227=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):
      • LibVNCServer-devel-0.9.1-156.1
    • SUSE Linux Enterprise Software Development Kit 11-SP3 (i586 ia64 ppc64 s390x x86_64):
      • LibVNCServer-devel-0.9.1-156.1
    • SUSE Linux Enterprise Server for VMWare 11-SP3 (i586 x86_64):
      • LibVNCServer-0.9.1-156.1
    • SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):
      • LibVNCServer-0.9.1-156.1
    • SUSE Linux Enterprise Server 11-SP3 (i586 ia64 ppc64 s390x x86_64):
      • LibVNCServer-0.9.1-156.1
    • SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64):
      • LibVNCServer-0.9.1-156.1
    • SUSE Linux Enterprise Desktop 11-SP3 (i586 x86_64):
      • LibVNCServer-0.9.1-156.1
    • SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):
      • LibVNCServer-debuginfo-0.9.1-156.1
      • LibVNCServer-debugsource-0.9.1-156.1
    • SUSE Linux Enterprise Debuginfo 11-SP3 (i586 ia64 ppc64 s390x x86_64):
      • LibVNCServer-debuginfo-0.9.1-156.1
      • LibVNCServer-debugsource-0.9.1-156.1

    References: