Security update for tigervnc

Announcement ID: SUSE-SU-2020:0159-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-15691 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-15691 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15692 ( SUSE ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15692 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15693 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15693 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15694 ( SUSE ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15694 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15695 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15695 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves five vulnerabilities and has one security fix can now be installed.

Description:

This update for tigervnc fixes the following issues:

  • CVE-2019-15691: Fixed a use-after-return due to incorrect usage of stack memory in ZRLEDecoder (bsc#1159856).
  • CVE-2019-15692: Fixed a heap-based buffer overflow in CopyRectDecode (bsc#1160250).
  • CVE-2019-15693: Fixed a heap-based buffer overflow in TightDecoder::FilterGradient (bsc#1159858).
  • CVE-2019-15694: Fixed a heap-based buffer overflow, caused by improper error handling in processing MemOutStream (bsc#1160251).
  • CVE-2019-15695: Fixed a stack-based buffer overflow, which could be triggered from CMsgReader::readSetCursor (bsc#1159860).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-159=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-159=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-159=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-159=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-159=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-159=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-159=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-159=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-159=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-159=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-159=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-159=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-159=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-159=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • libXvnc1-debuginfo-1.6.0-18.28.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1
    • tigervnc-debugsource-1.6.0-18.28.1
    • xorg-x11-Xvnc-1.6.0-18.28.1
    • tigervnc-1.6.0-18.28.1
    • libXvnc1-1.6.0-18.28.1
    • tigervnc-debuginfo-1.6.0-18.28.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • libXvnc1-debuginfo-1.6.0-18.28.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1
    • tigervnc-debugsource-1.6.0-18.28.1
    • xorg-x11-Xvnc-1.6.0-18.28.1
    • tigervnc-1.6.0-18.28.1
    • libXvnc1-1.6.0-18.28.1
    • tigervnc-debuginfo-1.6.0-18.28.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • libXvnc1-debuginfo-1.6.0-18.28.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1
    • tigervnc-debugsource-1.6.0-18.28.1
    • xorg-x11-Xvnc-1.6.0-18.28.1
    • tigervnc-1.6.0-18.28.1
    • libXvnc1-1.6.0-18.28.1
    • tigervnc-debuginfo-1.6.0-18.28.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • libXvnc1-debuginfo-1.6.0-18.28.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1
    • tigervnc-debugsource-1.6.0-18.28.1
    • xorg-x11-Xvnc-1.6.0-18.28.1
    • tigervnc-1.6.0-18.28.1
    • libXvnc1-1.6.0-18.28.1
    • tigervnc-debuginfo-1.6.0-18.28.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • libXvnc1-debuginfo-1.6.0-18.28.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1
    • tigervnc-debugsource-1.6.0-18.28.1
    • xorg-x11-Xvnc-1.6.0-18.28.1
    • tigervnc-1.6.0-18.28.1
    • libXvnc1-1.6.0-18.28.1
    • tigervnc-debuginfo-1.6.0-18.28.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libXvnc1-debuginfo-1.6.0-18.28.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1
    • tigervnc-debugsource-1.6.0-18.28.1
    • xorg-x11-Xvnc-1.6.0-18.28.1
    • tigervnc-1.6.0-18.28.1
    • libXvnc1-1.6.0-18.28.1
    • tigervnc-debuginfo-1.6.0-18.28.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libXvnc1-debuginfo-1.6.0-18.28.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1
    • tigervnc-debugsource-1.6.0-18.28.1
    • xorg-x11-Xvnc-1.6.0-18.28.1
    • tigervnc-1.6.0-18.28.1
    • libXvnc1-1.6.0-18.28.1
    • tigervnc-debuginfo-1.6.0-18.28.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libXvnc1-debuginfo-1.6.0-18.28.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1
    • tigervnc-debugsource-1.6.0-18.28.1
    • xorg-x11-Xvnc-1.6.0-18.28.1
    • tigervnc-1.6.0-18.28.1
    • libXvnc1-1.6.0-18.28.1
    • tigervnc-debuginfo-1.6.0-18.28.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • libXvnc1-debuginfo-1.6.0-18.28.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1
    • tigervnc-debugsource-1.6.0-18.28.1
    • xorg-x11-Xvnc-1.6.0-18.28.1
    • tigervnc-1.6.0-18.28.1
    • libXvnc1-1.6.0-18.28.1
    • tigervnc-debuginfo-1.6.0-18.28.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • libXvnc1-debuginfo-1.6.0-18.28.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1
    • tigervnc-debugsource-1.6.0-18.28.1
    • xorg-x11-Xvnc-1.6.0-18.28.1
    • tigervnc-1.6.0-18.28.1
    • libXvnc1-1.6.0-18.28.1
    • tigervnc-debuginfo-1.6.0-18.28.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • libXvnc1-debuginfo-1.6.0-18.28.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1
    • tigervnc-debugsource-1.6.0-18.28.1
    • xorg-x11-Xvnc-1.6.0-18.28.1
    • tigervnc-1.6.0-18.28.1
    • libXvnc1-1.6.0-18.28.1
    • tigervnc-debuginfo-1.6.0-18.28.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • libXvnc1-debuginfo-1.6.0-18.28.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1
    • tigervnc-debugsource-1.6.0-18.28.1
    • xorg-x11-Xvnc-1.6.0-18.28.1
    • tigervnc-1.6.0-18.28.1
    • libXvnc1-1.6.0-18.28.1
    • tigervnc-debuginfo-1.6.0-18.28.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • libXvnc1-debuginfo-1.6.0-18.28.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1
    • tigervnc-debugsource-1.6.0-18.28.1
    • xorg-x11-Xvnc-1.6.0-18.28.1
    • tigervnc-1.6.0-18.28.1
    • libXvnc1-1.6.0-18.28.1
    • tigervnc-debuginfo-1.6.0-18.28.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • libXvnc1-debuginfo-1.6.0-18.28.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-18.28.1
    • tigervnc-debugsource-1.6.0-18.28.1
    • xorg-x11-Xvnc-1.6.0-18.28.1
    • tigervnc-1.6.0-18.28.1
    • libXvnc1-1.6.0-18.28.1
    • tigervnc-debuginfo-1.6.0-18.28.1

References: