Security update for tigervnc

Announcement ID: SUSE-SU-2020:2898-1
Rating: critical
References:
Cross-References:
CVSS scores:
  • CVE-2020-26117 ( SUSE ): 9.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N
  • CVE-2020-26117 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves one vulnerability can now be installed.

Description:

This update for tigervnc fixes the following issues:

  • CVE-2020-26117: Server certificates were stored as certiticate authorities, allowing malicious owners of these certificates to impersonate any server after a client had added an exception (bsc#1176733).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-2898=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2898=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2898=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2898=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-2898=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2898=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2898=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2898=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-2898=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2898=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2898=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-2898=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2898=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-2898=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • libXvnc1-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-1.6.0-27.1
    • tigervnc-1.6.0-27.1
    • tigervnc-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-27.1
    • libXvnc1-1.6.0-27.1
    • tigervnc-debugsource-1.6.0-27.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • libXvnc1-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-1.6.0-27.1
    • tigervnc-1.6.0-27.1
    • tigervnc-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-27.1
    • libXvnc1-1.6.0-27.1
    • tigervnc-debugsource-1.6.0-27.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • libXvnc1-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-1.6.0-27.1
    • tigervnc-1.6.0-27.1
    • tigervnc-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-27.1
    • libXvnc1-1.6.0-27.1
    • tigervnc-debugsource-1.6.0-27.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • libXvnc1-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-1.6.0-27.1
    • tigervnc-1.6.0-27.1
    • tigervnc-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-27.1
    • libXvnc1-1.6.0-27.1
    • tigervnc-debugsource-1.6.0-27.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • libXvnc1-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-1.6.0-27.1
    • tigervnc-1.6.0-27.1
    • tigervnc-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-27.1
    • libXvnc1-1.6.0-27.1
    • tigervnc-debugsource-1.6.0-27.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libXvnc1-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-1.6.0-27.1
    • tigervnc-1.6.0-27.1
    • tigervnc-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-27.1
    • libXvnc1-1.6.0-27.1
    • tigervnc-debugsource-1.6.0-27.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libXvnc1-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-1.6.0-27.1
    • tigervnc-1.6.0-27.1
    • tigervnc-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-27.1
    • libXvnc1-1.6.0-27.1
    • tigervnc-debugsource-1.6.0-27.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libXvnc1-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-1.6.0-27.1
    • tigervnc-1.6.0-27.1
    • tigervnc-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-27.1
    • libXvnc1-1.6.0-27.1
    • tigervnc-debugsource-1.6.0-27.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • libXvnc1-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-1.6.0-27.1
    • tigervnc-1.6.0-27.1
    • tigervnc-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-27.1
    • libXvnc1-1.6.0-27.1
    • tigervnc-debugsource-1.6.0-27.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • libXvnc1-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-1.6.0-27.1
    • tigervnc-1.6.0-27.1
    • tigervnc-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-27.1
    • libXvnc1-1.6.0-27.1
    • tigervnc-debugsource-1.6.0-27.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • libXvnc1-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-1.6.0-27.1
    • tigervnc-1.6.0-27.1
    • tigervnc-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-27.1
    • libXvnc1-1.6.0-27.1
    • tigervnc-debugsource-1.6.0-27.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • libXvnc1-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-1.6.0-27.1
    • tigervnc-1.6.0-27.1
    • tigervnc-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-27.1
    • libXvnc1-1.6.0-27.1
    • tigervnc-debugsource-1.6.0-27.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • libXvnc1-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-1.6.0-27.1
    • tigervnc-1.6.0-27.1
    • tigervnc-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-27.1
    • libXvnc1-1.6.0-27.1
    • tigervnc-debugsource-1.6.0-27.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • libXvnc1-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-1.6.0-27.1
    • tigervnc-1.6.0-27.1
    • tigervnc-debuginfo-1.6.0-27.1
    • xorg-x11-Xvnc-debuginfo-1.6.0-27.1
    • libXvnc1-1.6.0-27.1
    • tigervnc-debugsource-1.6.0-27.1

References: