exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1497-01

Red Hat Security Advisory 2020-1497-01
Posted Apr 17, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1497-01 - Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. Issues addressed include a buffer overflow vulnerability.

tags | advisory, remote, overflow
systems | linux, redhat
advisories | CVE-2019-15691, CVE-2019-15692, CVE-2019-15693, CVE-2019-15694, CVE-2019-15695
SHA-256 | f80f1e718d52160743afe826ffa9c8a4d9183700f91505d41bdbaf883bab9c21

Red Hat Security Advisory 2020-1497-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: tigervnc security update
Advisory ID: RHSA-2020:1497-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1497
Issue date: 2020-04-16
CVE Names: CVE-2019-15691 CVE-2019-15692 CVE-2019-15693
CVE-2019-15694 CVE-2019-15695
=====================================================================

1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* tigervnc: Stack use-after-return due to incorrect usage of stack memory
in ZRLEDecoder (CVE-2019-15691)

* tigervnc: Heap buffer overflow triggered from CopyRectDecoder due to
incorrect value checks (CVE-2019-15692)

* tigervnc: Heap buffer overflow in TightDecoder::FilterGradient
(CVE-2019-15693)

* tigervnc: Heap buffer overflow in DecodeManager::decodeRect
(CVE-2019-15694)

* tigervnc: Stack buffer overflow in CMsgReader::readSetCursor
(CVE-2019-15695)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1789527 - CVE-2019-15692 tigervnc: Heap buffer overflow triggered from CopyRectDecoder due to incorrect value checks
1789908 - CVE-2019-15691 tigervnc: Stack use-after-return due to incorrect usage of stack memory in ZRLEDecoder
1790313 - CVE-2019-15693 tigervnc: Heap buffer overflow in TightDecoder::FilterGradient
1790315 - CVE-2019-15694 tigervnc: Heap buffer overflow in DecodeManager::decodeRect
1790318 - CVE-2019-15695 tigervnc: Stack buffer overflow in CMsgReader::readSetCursor

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
tigervnc-1.9.0-14.el8_1.src.rpm

aarch64:
tigervnc-1.9.0-14.el8_1.aarch64.rpm
tigervnc-debuginfo-1.9.0-14.el8_1.aarch64.rpm
tigervnc-debugsource-1.9.0-14.el8_1.aarch64.rpm
tigervnc-server-1.9.0-14.el8_1.aarch64.rpm
tigervnc-server-debuginfo-1.9.0-14.el8_1.aarch64.rpm
tigervnc-server-minimal-1.9.0-14.el8_1.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-14.el8_1.aarch64.rpm
tigervnc-server-module-1.9.0-14.el8_1.aarch64.rpm
tigervnc-server-module-debuginfo-1.9.0-14.el8_1.aarch64.rpm

noarch:
tigervnc-icons-1.9.0-14.el8_1.noarch.rpm
tigervnc-license-1.9.0-14.el8_1.noarch.rpm
tigervnc-server-applet-1.9.0-14.el8_1.noarch.rpm

ppc64le:
tigervnc-1.9.0-14.el8_1.ppc64le.rpm
tigervnc-debuginfo-1.9.0-14.el8_1.ppc64le.rpm
tigervnc-debugsource-1.9.0-14.el8_1.ppc64le.rpm
tigervnc-server-1.9.0-14.el8_1.ppc64le.rpm
tigervnc-server-debuginfo-1.9.0-14.el8_1.ppc64le.rpm
tigervnc-server-minimal-1.9.0-14.el8_1.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.9.0-14.el8_1.ppc64le.rpm
tigervnc-server-module-1.9.0-14.el8_1.ppc64le.rpm
tigervnc-server-module-debuginfo-1.9.0-14.el8_1.ppc64le.rpm

s390x:
tigervnc-1.9.0-14.el8_1.s390x.rpm
tigervnc-debuginfo-1.9.0-14.el8_1.s390x.rpm
tigervnc-debugsource-1.9.0-14.el8_1.s390x.rpm
tigervnc-server-1.9.0-14.el8_1.s390x.rpm
tigervnc-server-debuginfo-1.9.0-14.el8_1.s390x.rpm
tigervnc-server-minimal-1.9.0-14.el8_1.s390x.rpm
tigervnc-server-minimal-debuginfo-1.9.0-14.el8_1.s390x.rpm

x86_64:
tigervnc-1.9.0-14.el8_1.x86_64.rpm
tigervnc-debuginfo-1.9.0-14.el8_1.x86_64.rpm
tigervnc-debugsource-1.9.0-14.el8_1.x86_64.rpm
tigervnc-server-1.9.0-14.el8_1.x86_64.rpm
tigervnc-server-debuginfo-1.9.0-14.el8_1.x86_64.rpm
tigervnc-server-minimal-1.9.0-14.el8_1.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-14.el8_1.x86_64.rpm
tigervnc-server-module-1.9.0-14.el8_1.x86_64.rpm
tigervnc-server-module-debuginfo-1.9.0-14.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15691
https://access.redhat.com/security/cve/CVE-2019-15692
https://access.redhat.com/security/cve/CVE-2019-15693
https://access.redhat.com/security/cve/CVE-2019-15694
https://access.redhat.com/security/cve/CVE-2019-15695
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jTQH
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close