Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in tigervnc
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in tigervnc
ID: openSUSE-SU-2020:0087-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.1
Datum: Di, 21. Januar 2020, 23:19
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15692
Applikationen: TigerVNC

Originalnachricht

   openSUSE Security Update: Security update for tigervnc
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0087-1
Rating: important
References: #1159856 #1159858 #1159860 #1160250 #1160251

Cross-References: CVE-2019-15691 CVE-2019-15692 CVE-2019-15693
CVE-2019-15694 CVE-2019-15695
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for tigervnc fixes the following issues:

- CVE-2019-15691: Fixed a use-after-return due to incorrect usage of stack
memory in ZRLEDecoder (bsc#1159856).
- CVE-2019-15692: Fixed a heap-based buffer overflow in CopyRectDecode
(bsc#1160250).
- CVE-2019-15693: Fixed a heap-based buffer overflow in
TightDecoder::FilterGradient (bsc#1159858).
- CVE-2019-15694: Fixed a heap-based buffer overflow, caused by improper
error handling in processing MemOutStream (bsc#1160251).
- CVE-2019-15695: Fixed a stack-based buffer overflow, which could be
triggered from CMsgReader::readSetCursor (bsc#1159860).

This update was imported from the SUSE:SLE-15-SP1:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-87=1



Package List:

- openSUSE Leap 15.1 (noarch):

tigervnc-x11vnc-1.9.0-lp151.4.3.1
xorg-x11-Xvnc-java-1.9.0-lp151.4.3.1
xorg-x11-Xvnc-novnc-1.9.0-lp151.4.3.1

- openSUSE Leap 15.1 (x86_64):

libXvnc-devel-1.9.0-lp151.4.3.1
libXvnc1-1.9.0-lp151.4.3.1
libXvnc1-debuginfo-1.9.0-lp151.4.3.1
tigervnc-1.9.0-lp151.4.3.1
tigervnc-debuginfo-1.9.0-lp151.4.3.1
tigervnc-debugsource-1.9.0-lp151.4.3.1
xorg-x11-Xvnc-1.9.0-lp151.4.3.1
xorg-x11-Xvnc-debuginfo-1.9.0-lp151.4.3.1
xorg-x11-Xvnc-module-1.9.0-lp151.4.3.1
xorg-x11-Xvnc-module-debuginfo-1.9.0-lp151.4.3.1


References:

https://www.suse.com/security/cve/CVE-2019-15691.html
https://www.suse.com/security/cve/CVE-2019-15692.html
https://www.suse.com/security/cve/CVE-2019-15693.html
https://www.suse.com/security/cve/CVE-2019-15694.html
https://www.suse.com/security/cve/CVE-2019-15695.html
https://bugzilla.suse.com/1159856
https://bugzilla.suse.com/1159858
https://bugzilla.suse.com/1159860
https://bugzilla.suse.com/1160250
https://bugzilla.suse.com/1160251

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung