-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2469
                     Security update for LibVNCServer
                               21 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           LibVNCServer
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14402 CVE-2020-14401 CVE-2020-14400
                   CVE-2020-14399 CVE-2020-14398 CVE-2020-14397
                   CVE-2019-20840 CVE-2019-20839 CVE-2018-21247
                   CVE-2017-18922  

Reference:         ESB-2020.2248

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201922-1
   https://www.suse.com/support/update/announcement/2020/suse-su-202014424-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for LibVNCServer

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1922-1
Rating:            important
References:        #1173477 #1173691 #1173694 #1173700 #1173701 #1173743
                   #1173874 #1173875 #1173876 #1173880
Cross-References:  CVE-2017-18922 CVE-2018-21247 CVE-2019-20839 CVE-2019-20840
                   CVE-2020-14397 CVE-2020-14398 CVE-2020-14399 CVE-2020-14400
                   CVE-2020-14401 CVE-2020-14402
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15-SP2
                   SUSE Linux Enterprise Workstation Extension 15-SP1
                   SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2
                   SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1
______________________________________________________________________________

An update that fixes 10 vulnerabilities is now available.

Description:

This update for LibVNCServer fixes the following issues:

  o security update
  o added patches fix CVE-2018-21247 [bsc#1173874], uninitialized memory
    contents are vulnerable to Information leak +
    LibVNCServer-CVE-2018-21247.patch fix CVE-2019-20839 [bsc#1173875], buffer
    overflow in ConnectClientToUnixSock() + LibVNCServer-CVE-2019-20839.patch
    fix CVE-2019-20840 [bsc#1173876], unaligned accesses in hybiReadAndDecode
    can lead to denial of service + LibVNCServer-CVE-2019-20840.patch fix
    CVE-2020-14398 [bsc#1173880], improperly closed TCP connection causes an
    infinite loop in libvncclient/sockets.c + LibVNCServer-CVE-2020-14398.patch
    fix CVE-2020-14397 [bsc#1173700], NULL pointer dereference in libvncserver/
    rfbregion.c + LibVNCServer-CVE-2020-14397.patch fix CVE-2020-14399 [bsc#
    1173743], Byte-aligned data is accessed through uint32_t pointers in
    libvncclient/rfbproto.c. + LibVNCServer-CVE-2020-14399.patch fix
    CVE-2020-14400 [bsc#1173691], Byte-aligned data is accessed through
    uint16_t pointers in libvncserver/translate.c. +
    LibVNCServer-CVE-2020-14400.patch fix CVE-2020-14401 [bsc#1173694],
    potential integer overflows in libvncserver/scale.c +
    LibVNCServer-CVE-2020-14401.patch fix CVE-2020-14402 [bsc#1173701],
    out-of-bounds access via encodings. +
    LibVNCServer-CVE-2020-14402,14403,14404.patch fix CVE-2017-18922 [bsc#
    1173477], preauth buffer overwrite

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP2:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2020-1922=1
  o SUSE Linux Enterprise Workstation Extension 15-SP1:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2020-1922=1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-1922=
    1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-1922=
    1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP2 (x86_64):
       LibVNCServer-debugsource-0.9.10-4.22.1
       libvncclient0-0.9.10-4.22.1
       libvncclient0-debuginfo-0.9.10-4.22.1
       libvncserver0-0.9.10-4.22.1
       libvncserver0-debuginfo-0.9.10-4.22.1
  o SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):
       LibVNCServer-debugsource-0.9.10-4.22.1
       libvncclient0-0.9.10-4.22.1
       libvncclient0-debuginfo-0.9.10-4.22.1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 (aarch64
    ppc64le s390x x86_64):
       LibVNCServer-debugsource-0.9.10-4.22.1
       libvncserver0-0.9.10-4.22.1
       libvncserver0-debuginfo-0.9.10-4.22.1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1 (aarch64
    ppc64le s390x x86_64):
       LibVNCServer-debugsource-0.9.10-4.22.1
       libvncserver0-0.9.10-4.22.1
       libvncserver0-debuginfo-0.9.10-4.22.1


References:

  o https://www.suse.com/security/cve/CVE-2017-18922.html
  o https://www.suse.com/security/cve/CVE-2018-21247.html
  o https://www.suse.com/security/cve/CVE-2019-20839.html
  o https://www.suse.com/security/cve/CVE-2019-20840.html
  o https://www.suse.com/security/cve/CVE-2020-14397.html
  o https://www.suse.com/security/cve/CVE-2020-14398.html
  o https://www.suse.com/security/cve/CVE-2020-14399.html
  o https://www.suse.com/security/cve/CVE-2020-14400.html
  o https://www.suse.com/security/cve/CVE-2020-14401.html
  o https://www.suse.com/security/cve/CVE-2020-14402.html
  o https://bugzilla.suse.com/1173477
  o https://bugzilla.suse.com/1173691
  o https://bugzilla.suse.com/1173694
  o https://bugzilla.suse.com/1173700
  o https://bugzilla.suse.com/1173701
  o https://bugzilla.suse.com/1173743
  o https://bugzilla.suse.com/1173874
  o https://bugzilla.suse.com/1173875
  o https://bugzilla.suse.com/1173876
  o https://bugzilla.suse.com/1173880

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for LibVNCServer

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:14424-1
Rating:            important
References:        #1173691 #1173694 #1173700 #1173701 #1173743 #1173880
Cross-References:  CVE-2020-14397 CVE-2020-14398 CVE-2020-14399 CVE-2020-14400
                   CVE-2020-14401 CVE-2020-14402
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Point of Sale 11-SP3
                   SUSE Linux Enterprise Debuginfo 11-SP4
                   SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for LibVNCServer fixes the following issues:

  o security update
  o added patches fix CVE-2020-14398 [bsc#1173880], improperly closed TCP
    connection causes an infinite loop in libvncclient/sockets.c +
    LibVNCServer-CVE-2020-14398.patch fix CVE-2020-14397 [bsc#1173700], NULL
    pointer dereference in libvncserver/rfbregion.c +
    LibVNCServer-CVE-2020-14397.patch fix CVE-2020-14399 [bsc#1173743],
    Byte-aligned data is accessed through uint32_t pointers in libvncclient/
    rfbproto.c. + LibVNCServer-CVE-2020-14399.patch fix CVE-2020-14400 [bsc#
    1173691], Byte-aligned data is accessed through uint16_t pointers in
    libvncserver/translate.c. + LibVNCServer-CVE-2020-14400.patch fix
    CVE-2020-14401 [bsc#1173694], potential integer overflows in libvncserver/
    scale.c + LibVNCServer-CVE-2020-14401.patch fix CVE-2020-14402 [bsc#
    1173701], out-of-bounds access via encodings. +
    LibVNCServer-CVE-2020-14402,14403,14404.patch

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-LibVNCServer-14424=1
  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-LibVNCServer-14424=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-LibVNCServer-14424=1
  o SUSE Linux Enterprise Debuginfo 11-SP3:
    zypper in -t patch dbgsp3-LibVNCServer-14424=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
       LibVNCServer-0.9.1-160.19.1
  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       LibVNCServer-0.9.1-160.19.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):
       LibVNCServer-debuginfo-0.9.1-160.19.1
       LibVNCServer-debugsource-0.9.1-160.19.1
  o SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):
       LibVNCServer-debuginfo-0.9.1-160.19.1
       LibVNCServer-debugsource-0.9.1-160.19.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14397.html
  o https://www.suse.com/security/cve/CVE-2020-14398.html
  o https://www.suse.com/security/cve/CVE-2020-14399.html
  o https://www.suse.com/security/cve/CVE-2020-14400.html
  o https://www.suse.com/security/cve/CVE-2020-14401.html
  o https://www.suse.com/security/cve/CVE-2020-14402.html
  o https://bugzilla.suse.com/1173691
  o https://bugzilla.suse.com/1173694
  o https://bugzilla.suse.com/1173700
  o https://bugzilla.suse.com/1173701
  o https://bugzilla.suse.com/1173743
  o https://bugzilla.suse.com/1173880

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FJTY
-----END PGP SIGNATURE-----