Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in tigervnc
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in tigervnc
ID: SUSE-SU-2020:1749-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Server 12-SP5
Datum: Fr, 26. Juni 2020, 07:22
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15691
Applikationen: TigerVNC

Originalnachricht


SUSE Security Update: Security update for tigervnc
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:1749-1
Rating: important
References: #1159856 #1159858 #1159860 #1160249 #1160250
#1160251 #1160937 #1165680 #1169952
Cross-References: CVE-2019-15691 CVE-2019-15692 CVE-2019-15693
CVE-2019-15694 CVE-2019-15695
Affected Products:
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

An update that solves 5 vulnerabilities and has four fixes
is now available.

Description:

This update for tigervnc fixes the following issues:

- CVE-2019-15691: Fixed a use-after-return due to incorrect usage of stack
memory in ZRLEDecoder (bsc#1159856).
- CVE-2019-15692: Fixed a heap-based buffer overflow in CopyRectDecode
(bsc#1160250).
- CVE-2019-15693: Fixed a heap-based buffer overflow in
TightDecoder::FilterGradient (bsc#1159858).
- CVE-2019-15694: Fixed a heap-based buffer overflow, caused by improper
error handling in processing MemOutStream (bsc#1160251).
- CVE-2019-15695: Fixed a stack-based buffer overflow, which could be
triggered from CMsgReader::readSetCursor (bsc#1159860).

Other bugs fixed:

- Fix random connection freezes (bsc#1169952, bsc#1160249, bsc#1165680):


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1749=1

- SUSE Linux Enterprise Server 12-SP4:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1749=1



Package List:

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

libXvnc1-1.6.0-22.14.1
libXvnc1-debuginfo-1.6.0-22.14.1
tigervnc-1.6.0-22.14.1
tigervnc-debuginfo-1.6.0-22.14.1
tigervnc-debugsource-1.6.0-22.14.1
xorg-x11-Xvnc-1.6.0-22.14.1
xorg-x11-Xvnc-debuginfo-1.6.0-22.14.1

- SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

libXvnc1-1.6.0-22.14.1
libXvnc1-debuginfo-1.6.0-22.14.1
tigervnc-1.6.0-22.14.1
tigervnc-debuginfo-1.6.0-22.14.1
tigervnc-debugsource-1.6.0-22.14.1
xorg-x11-Xvnc-1.6.0-22.14.1
xorg-x11-Xvnc-debuginfo-1.6.0-22.14.1


References:

https://www.suse.com/security/cve/CVE-2019-15691.html
https://www.suse.com/security/cve/CVE-2019-15692.html
https://www.suse.com/security/cve/CVE-2019-15693.html
https://www.suse.com/security/cve/CVE-2019-15694.html
https://www.suse.com/security/cve/CVE-2019-15695.html
https://bugzilla.suse.com/1159856
https://bugzilla.suse.com/1159858
https://bugzilla.suse.com/1159860
https://bugzilla.suse.com/1160249
https://bugzilla.suse.com/1160250
https://bugzilla.suse.com/1160251
https://bugzilla.suse.com/1160937
https://bugzilla.suse.com/1165680
https://bugzilla.suse.com/1169952

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung