Security update for LibVNCServer

Announcement ID: SUSE-SU-2018:0830-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-9941 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9942 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-7225 ( SUSE ): 7.1 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  • CVE-2018-7225 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves three vulnerabilities can now be installed.

Description:

LibVNCServer was updated to fix two security issues.

These security issues were fixed:

  • CVE-2018-7225: Missing input sanitization inside rfbserver.c rfbProcessClientNormalMessage() (bsc#1081493).
  • CVE-2016-9942: Heap-based buffer overflow in ultra.c allowed remote servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted FramebufferUpdate message with the Ultra type tile, such that the LZO payload decompressed length exceeds what is specified by the tile dimensions (bsc#1017712).
  • CVE-2016-9941: Heap-based buffer overflow in rfbproto.c allowed remote servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted FramebufferUpdate message containing a subrectangle outside of the client drawing area (bsc#1017711).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-554=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-554=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-554=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-554=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-554=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-554=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-554=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-554=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-554=1

Package List:

  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libvncserver0-debuginfo-0.9.9-17.5.1
    • libvncserver0-0.9.9-17.5.1
    • LibVNCServer-debugsource-0.9.9-17.5.1
    • libvncclient0-debuginfo-0.9.9-17.5.1
    • libvncclient0-0.9.9-17.5.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • LibVNCServer-debugsource-0.9.9-17.5.1
    • LibVNCServer-devel-0.9.9-17.5.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • LibVNCServer-debugsource-0.9.9-17.5.1
    • LibVNCServer-devel-0.9.9-17.5.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libvncserver0-debuginfo-0.9.9-17.5.1
    • libvncserver0-0.9.9-17.5.1
    • LibVNCServer-debugsource-0.9.9-17.5.1
    • libvncclient0-debuginfo-0.9.9-17.5.1
    • libvncclient0-0.9.9-17.5.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libvncserver0-debuginfo-0.9.9-17.5.1
    • libvncserver0-0.9.9-17.5.1
    • LibVNCServer-debugsource-0.9.9-17.5.1
    • libvncclient0-debuginfo-0.9.9-17.5.1
    • libvncclient0-0.9.9-17.5.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libvncserver0-debuginfo-0.9.9-17.5.1
    • libvncserver0-0.9.9-17.5.1
    • LibVNCServer-debugsource-0.9.9-17.5.1
    • libvncclient0-debuginfo-0.9.9-17.5.1
    • libvncclient0-0.9.9-17.5.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libvncserver0-debuginfo-0.9.9-17.5.1
    • libvncserver0-0.9.9-17.5.1
    • LibVNCServer-debugsource-0.9.9-17.5.1
    • libvncclient0-debuginfo-0.9.9-17.5.1
    • libvncclient0-0.9.9-17.5.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libvncserver0-debuginfo-0.9.9-17.5.1
    • libvncserver0-0.9.9-17.5.1
    • LibVNCServer-debugsource-0.9.9-17.5.1
    • libvncclient0-debuginfo-0.9.9-17.5.1
    • libvncclient0-0.9.9-17.5.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libvncserver0-debuginfo-0.9.9-17.5.1
    • libvncserver0-0.9.9-17.5.1
    • LibVNCServer-debugsource-0.9.9-17.5.1
    • libvncclient0-debuginfo-0.9.9-17.5.1
    • libvncclient0-0.9.9-17.5.1

References: