Security update for LibVNCServer

Announcement ID: SUSE-SU-2020:2167-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-18922 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-18922 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-21247 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-21247 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-20839 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-20839 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-20840 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-20840 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14397 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14397 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14398 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-14398 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14399 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-14399 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14400 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-14400 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14401 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2020-14401 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
  • CVE-2020-14402 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2020-14402 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  • CVE-2020-14403 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2020-14403 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  • CVE-2020-14404 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2020-14404 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves 12 vulnerabilities can now be installed.

Description:

This update for LibVNCServer fixes the following issues:

  • security update fix CVE-2018-21247 [bsc#1173874], uninitialized memory contents are vulnerable to Information leak fix CVE-2019-20839 [bsc#1173875], buffer overflow in ConnectClientToUnixSock() fix CVE-2019-20840 [bsc#1173876], unaligned accesses in hybiReadAndDecode can lead to denial of service fix CVE-2020-14398 [bsc#1173880], improperly closed TCP connection causes an infinite loop in libvncclient/sockets.c fix CVE-2020-14397 [bsc#1173700], NULL pointer dereference in libvncserver/rfbregion.c fix CVE-2020-14399 [bsc#1173743], Byte-aligned data is accessed through uint32_t pointers in libvncclient/rfbproto.c. fix CVE-2020-14400 [bsc#1173691], Byte-aligned data is accessed through uint16_t pointers in libvncserver/translate.c. fix CVE-2020-14401 [bsc#1173694], potential integer overflows in libvncserver/scale.c fix CVE-2020-14402 [bsc#1173701], out-of-bounds access via encodings. fix CVE-2020-14403 [bsc#1173701], out-of-bounds access via encodings. fix CVE-2020-14404 [bsc#1173701], out-of-bounds access via encodings. fix CVE-2017-18922 [bsc#1173477], preauth buffer overwrite

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-2167=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2167=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2167=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2167=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2167=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2167=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-2167=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2167=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2167=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2167=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2167=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2167=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-2167=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2167=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2167=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-2167=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2167=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2020-2167=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2167=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2167=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2167=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2167=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-2167=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • LibVNCServer-devel-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • libvncserver0-debuginfo-0.9.9-17.31.1
    • libvncserver0-0.9.9-17.31.1
    • libvncclient0-0.9.9-17.31.1
    • LibVNCServer-debugsource-0.9.9-17.31.1
    • libvncclient0-debuginfo-0.9.9-17.31.1

References: