Security update for tigervnc

Announcement ID: SUSE-SU-2020:2881-1
Rating: critical
References:
Cross-References:
CVSS scores:
  • CVE-2020-26117 ( SUSE ): 9.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N
  • CVE-2020-26117 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves one vulnerability can now be installed.

Description:

This update for tigervnc fixes the following issues:

  • CVE-2020-26117: Server certificates were stored as certiticate authorities, allowing malicious owners of these certificates to impersonate any server after a client had added an exception (bsc#1176733)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2881=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2881=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2881=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2020-2881=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2881=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2881=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2881=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2881=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • xorg-x11-Xvnc-debuginfo-1.6.0-22.17.1
    • libXvnc1-1.6.0-22.17.1
    • xorg-x11-Xvnc-1.6.0-22.17.1
    • libXvnc1-debuginfo-1.6.0-22.17.1
    • tigervnc-1.6.0-22.17.1
    • tigervnc-debugsource-1.6.0-22.17.1
    • tigervnc-debuginfo-1.6.0-22.17.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • xorg-x11-Xvnc-debuginfo-1.6.0-22.17.1
    • libXvnc1-1.6.0-22.17.1
    • xorg-x11-Xvnc-1.6.0-22.17.1
    • libXvnc1-debuginfo-1.6.0-22.17.1
    • tigervnc-1.6.0-22.17.1
    • tigervnc-debugsource-1.6.0-22.17.1
    • tigervnc-debuginfo-1.6.0-22.17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • xorg-x11-Xvnc-debuginfo-1.6.0-22.17.1
    • libXvnc1-1.6.0-22.17.1
    • xorg-x11-Xvnc-1.6.0-22.17.1
    • libXvnc1-debuginfo-1.6.0-22.17.1
    • tigervnc-1.6.0-22.17.1
    • tigervnc-debugsource-1.6.0-22.17.1
    • tigervnc-debuginfo-1.6.0-22.17.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • xorg-x11-Xvnc-debuginfo-1.6.0-22.17.1
    • libXvnc1-1.6.0-22.17.1
    • xorg-x11-Xvnc-1.6.0-22.17.1
    • libXvnc1-debuginfo-1.6.0-22.17.1
    • tigervnc-1.6.0-22.17.1
    • tigervnc-debugsource-1.6.0-22.17.1
    • tigervnc-debuginfo-1.6.0-22.17.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • xorg-x11-Xvnc-debuginfo-1.6.0-22.17.1
    • libXvnc1-1.6.0-22.17.1
    • xorg-x11-Xvnc-1.6.0-22.17.1
    • libXvnc1-debuginfo-1.6.0-22.17.1
    • tigervnc-1.6.0-22.17.1
    • tigervnc-debugsource-1.6.0-22.17.1
    • tigervnc-debuginfo-1.6.0-22.17.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • xorg-x11-Xvnc-debuginfo-1.6.0-22.17.1
    • libXvnc1-1.6.0-22.17.1
    • xorg-x11-Xvnc-1.6.0-22.17.1
    • libXvnc1-debuginfo-1.6.0-22.17.1
    • tigervnc-1.6.0-22.17.1
    • tigervnc-debugsource-1.6.0-22.17.1
    • tigervnc-debuginfo-1.6.0-22.17.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • xorg-x11-Xvnc-debuginfo-1.6.0-22.17.1
    • libXvnc1-1.6.0-22.17.1
    • xorg-x11-Xvnc-1.6.0-22.17.1
    • libXvnc1-debuginfo-1.6.0-22.17.1
    • tigervnc-1.6.0-22.17.1
    • tigervnc-debugsource-1.6.0-22.17.1
    • tigervnc-debuginfo-1.6.0-22.17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • xorg-x11-Xvnc-debuginfo-1.6.0-22.17.1
    • libXvnc1-1.6.0-22.17.1
    • xorg-x11-Xvnc-1.6.0-22.17.1
    • libXvnc1-debuginfo-1.6.0-22.17.1
    • tigervnc-1.6.0-22.17.1
    • tigervnc-debugsource-1.6.0-22.17.1
    • tigervnc-debuginfo-1.6.0-22.17.1

References: