Security update for LibVNCServer

Announcement ID: SUSE-SU-2020:14549-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-25708 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves one vulnerability can now be installed.

Description:

This update for LibVNCServer fixes the following issues:

  • CVE-2020-25708 [bsc#1178682], libvncserver/rfbserver.c has a divide by zero which could result in DoS

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-LibVNCServer-14549=1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-LibVNCServer-14549=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-LibVNCServer-14549=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • LibVNCServer-0.9.1-160.22.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64 i586)
    • LibVNCServer-0.9.1-160.22.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • LibVNCServer-0.9.1-160.22.1

References: