Security update for tigervnc

Announcement ID: SUSE-SU-2020:0266-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-15691 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-15691 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15692 ( SUSE ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15692 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15693 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15693 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15694 ( SUSE ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15694 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15695 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15695 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves five vulnerabilities and has three security fixes can now be installed.

Description:

This update for tigervnc provides the following fixes:

Security issues fixed:

  • CVE-2019-15691: Fixed a use-after-return due to incorrect usage of stack memory in ZRLEDecoder (bsc#1159856).
  • CVE-2019-15692: Fixed a heap-based buffer overflow in CopyRectDecode (bsc#1160250).
  • CVE-2019-15693: Fixed a heap-based buffer overflow in TightDecoder::FilterGradient (bsc#1159858).
  • CVE-2019-15694: Fixed a heap-based buffer overflow, caused by improper error handling in processing MemOutStream (bsc#1160251).
  • CVE-2019-15695: Fixed a stack-based buffer overflow, which could be triggered from CMsgReader::readSetCursor (bsc#1159860).

Non-security issue fixed:

  • Make sure CN in generated certificate doesn't exceed 64 characters. (bnc#1041847)
  • Change with-vnc-key.sh to generate TLS certificate using current hostname to keep it short. (bsc#1041847)
  • Disable MIT-SHM extension when running under user "vnc". (bsc#1053373)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-266=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-266=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • tigervnc-1.4.3-25.11.1
    • tigervnc-debuginfo-1.4.3-25.11.1
    • tigervnc-debugsource-1.4.3-25.11.1
    • xorg-x11-Xvnc-debuginfo-1.4.3-25.11.1
    • xorg-x11-Xvnc-1.4.3-25.11.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • tigervnc-1.4.3-25.11.1
    • tigervnc-debuginfo-1.4.3-25.11.1
    • tigervnc-debugsource-1.4.3-25.11.1
    • xorg-x11-Xvnc-debuginfo-1.4.3-25.11.1
    • xorg-x11-Xvnc-1.4.3-25.11.1

References: