Security update for tigervnc

Announcement ID: SUSE-SU-2020:1749-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-15691 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-15691 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15692 ( SUSE ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15692 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15693 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15693 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15694 ( SUSE ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15694 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15695 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15695 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves five vulnerabilities and has four security fixes can now be installed.

Description:

This update for tigervnc fixes the following issues:

  • CVE-2019-15691: Fixed a use-after-return due to incorrect usage of stack memory in ZRLEDecoder (bsc#1159856).
  • CVE-2019-15692: Fixed a heap-based buffer overflow in CopyRectDecode (bsc#1160250).
  • CVE-2019-15693: Fixed a heap-based buffer overflow in TightDecoder::FilterGradient (bsc#1159858).
  • CVE-2019-15694: Fixed a heap-based buffer overflow, caused by improper error handling in processing MemOutStream (bsc#1160251).
  • CVE-2019-15695: Fixed a stack-based buffer overflow, which could be triggered from CMsgReader::readSetCursor (bsc#1159860).

Other bugs fixed:

  • Fix random connection freezes (bsc#1169952, bsc#1160249, bsc#1165680):

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1749=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1749=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1749=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1749=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1749=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1749=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • libXvnc1-1.6.0-22.14.1
    • tigervnc-1.6.0-22.14.1
    • tigervnc-debuginfo-1.6.0-22.14.1
    • xorg-x11-Xvnc-1.6.0-22.14.1
    • tigervnc-debugsource-1.6.0-22.14.1
    • libXvnc1-debuginfo-1.6.0-22.14.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-22.14.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libXvnc1-1.6.0-22.14.1
    • tigervnc-1.6.0-22.14.1
    • tigervnc-debuginfo-1.6.0-22.14.1
    • xorg-x11-Xvnc-1.6.0-22.14.1
    • tigervnc-debugsource-1.6.0-22.14.1
    • libXvnc1-debuginfo-1.6.0-22.14.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-22.14.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libXvnc1-1.6.0-22.14.1
    • tigervnc-1.6.0-22.14.1
    • tigervnc-debuginfo-1.6.0-22.14.1
    • xorg-x11-Xvnc-1.6.0-22.14.1
    • tigervnc-debugsource-1.6.0-22.14.1
    • libXvnc1-debuginfo-1.6.0-22.14.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-22.14.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libXvnc1-1.6.0-22.14.1
    • tigervnc-1.6.0-22.14.1
    • tigervnc-debuginfo-1.6.0-22.14.1
    • xorg-x11-Xvnc-1.6.0-22.14.1
    • tigervnc-debugsource-1.6.0-22.14.1
    • libXvnc1-debuginfo-1.6.0-22.14.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-22.14.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libXvnc1-1.6.0-22.14.1
    • tigervnc-1.6.0-22.14.1
    • tigervnc-debuginfo-1.6.0-22.14.1
    • xorg-x11-Xvnc-1.6.0-22.14.1
    • tigervnc-debugsource-1.6.0-22.14.1
    • libXvnc1-debuginfo-1.6.0-22.14.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-22.14.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libXvnc1-1.6.0-22.14.1
    • tigervnc-1.6.0-22.14.1
    • tigervnc-debuginfo-1.6.0-22.14.1
    • xorg-x11-Xvnc-1.6.0-22.14.1
    • tigervnc-debugsource-1.6.0-22.14.1
    • libXvnc1-debuginfo-1.6.0-22.14.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-22.14.1

References: