SUSE SLES12 Security Update : tigervnc (SUSE-SU-2020:0159-1)

high Nessus Plugin ID 133201

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for tigervnc fixes the following issues :

CVE-2019-15691: Fixed a use-after-return due to incorrect usage of stack memory in ZRLEDecoder (bsc#1159856).

CVE-2019-15692: Fixed a heap-based buffer overflow in CopyRectDecode (bsc#1160250).

CVE-2019-15693: Fixed a heap-based buffer overflow in TightDecoder::FilterGradient (bsc#1159858).

CVE-2019-15694: Fixed a heap-based buffer overflow, caused by improper error handling in processing MemOutStream (bsc#1160251).

CVE-2019-15695: Fixed a stack-based buffer overflow, which could be triggered from CMsgReader::readSetCursor (bsc#1159860).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-159=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-159=1

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-159=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-159=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-159=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-159=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-159=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-159=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-159=1

SUSE Enterprise Storage 5 :

zypper in -t patch SUSE-Storage-5-2020-159=1

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2020-159=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1159856

https://bugzilla.suse.com/show_bug.cgi?id=1159858

https://bugzilla.suse.com/show_bug.cgi?id=1159860

https://bugzilla.suse.com/show_bug.cgi?id=1160250

https://bugzilla.suse.com/show_bug.cgi?id=1160251

https://bugzilla.suse.com/show_bug.cgi?id=1160937

https://www.suse.com/security/cve/CVE-2019-15691/

https://www.suse.com/security/cve/CVE-2019-15692/

https://www.suse.com/security/cve/CVE-2019-15693/

https://www.suse.com/security/cve/CVE-2019-15694/

https://www.suse.com/security/cve/CVE-2019-15695/

http://www.nessus.org/u?5ea56124

Plugin Details

Severity: High

ID: 133201

File Name: suse_SU-2020-0159-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/23/2020

Updated: 3/29/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2019-15695

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libxvnc1, p-cpe:/a:novell:suse_linux:libxvnc1-debuginfo, p-cpe:/a:novell:suse_linux:tigervnc, p-cpe:/a:novell:suse_linux:tigervnc-debuginfo, p-cpe:/a:novell:suse_linux:tigervnc-debugsource, p-cpe:/a:novell:suse_linux:xorg-x11-xvnc, p-cpe:/a:novell:suse_linux:xorg-x11-xvnc-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/22/2020

Vulnerability Publication Date: 12/26/2019

Reference Information

CVE: CVE-2019-15691, CVE-2019-15692, CVE-2019-15693, CVE-2019-15694, CVE-2019-15695