-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3356
                   tigervnc security and bug fix update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tigervnc
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15695 CVE-2019-15694 CVE-2019-15693
                   CVE-2019-15692 CVE-2019-15691 

Reference:         ESB-2020.1356
                   ESB-2020.0362
                   ESB-2020.0236
                   ESB-2020.0176

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3875

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: tigervnc security and bug fix update
Advisory ID:       RHSA-2020:3875-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3875
Issue date:        2020-09-29
CVE Names:         CVE-2019-15691 CVE-2019-15692 CVE-2019-15693 
                   CVE-2019-15694 CVE-2019-15695 
=====================================================================

1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* tigervnc: Stack use-after-return due to incorrect usage of stack memory
in ZRLEDecoder (CVE-2019-15691)

* tigervnc: Heap buffer overflow triggered from CopyRectDecoder due to
incorrect value checks (CVE-2019-15692)

* tigervnc: Heap buffer overflow in TightDecoder::FilterGradient
(CVE-2019-15693)

* tigervnc: Heap buffer overflow in DecodeManager::decodeRect
(CVE-2019-15694)

* tigervnc: Stack buffer overflow in CMsgReader::readSetCursor
(CVE-2019-15695)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1789527 - CVE-2019-15692 tigervnc: Heap buffer overflow triggered from CopyRectDecoder due to incorrect value checks
1789908 - CVE-2019-15691 tigervnc: Stack use-after-return due to incorrect usage of stack memory in ZRLEDecoder
1790313 - CVE-2019-15693 tigervnc: Heap buffer overflow in TightDecoder::FilterGradient
1790315 - CVE-2019-15694 tigervnc: Heap buffer overflow in DecodeManager::decodeRect
1790318 - CVE-2019-15695 tigervnc: Stack buffer overflow in CMsgReader::readSetCursor
1791996 - TigerVNC should not arbitrarily start on unspecified ports
1826822 - TigerVNC exits at startup

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tigervnc-1.8.0-21.el7.src.rpm

noarch:
tigervnc-icons-1.8.0-21.el7.noarch.rpm
tigervnc-license-1.8.0-21.el7.noarch.rpm

x86_64:
tigervnc-1.8.0-21.el7.x86_64.rpm
tigervnc-debuginfo-1.8.0-21.el7.x86_64.rpm
tigervnc-server-1.8.0-21.el7.x86_64.rpm
tigervnc-server-minimal-1.8.0-21.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tigervnc-server-applet-1.8.0-21.el7.noarch.rpm

x86_64:
tigervnc-debuginfo-1.8.0-21.el7.x86_64.rpm
tigervnc-server-module-1.8.0-21.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tigervnc-1.8.0-21.el7.src.rpm

noarch:
tigervnc-license-1.8.0-21.el7.noarch.rpm

x86_64:
tigervnc-debuginfo-1.8.0-21.el7.x86_64.rpm
tigervnc-server-minimal-1.8.0-21.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tigervnc-icons-1.8.0-21.el7.noarch.rpm
tigervnc-server-applet-1.8.0-21.el7.noarch.rpm

x86_64:
tigervnc-1.8.0-21.el7.x86_64.rpm
tigervnc-debuginfo-1.8.0-21.el7.x86_64.rpm
tigervnc-server-1.8.0-21.el7.x86_64.rpm
tigervnc-server-module-1.8.0-21.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tigervnc-1.8.0-21.el7.src.rpm

noarch:
tigervnc-icons-1.8.0-21.el7.noarch.rpm
tigervnc-license-1.8.0-21.el7.noarch.rpm

ppc64:
tigervnc-1.8.0-21.el7.ppc64.rpm
tigervnc-debuginfo-1.8.0-21.el7.ppc64.rpm
tigervnc-server-1.8.0-21.el7.ppc64.rpm
tigervnc-server-minimal-1.8.0-21.el7.ppc64.rpm

ppc64le:
tigervnc-1.8.0-21.el7.ppc64le.rpm
tigervnc-debuginfo-1.8.0-21.el7.ppc64le.rpm
tigervnc-server-1.8.0-21.el7.ppc64le.rpm
tigervnc-server-minimal-1.8.0-21.el7.ppc64le.rpm

s390x:
tigervnc-1.8.0-21.el7.s390x.rpm
tigervnc-debuginfo-1.8.0-21.el7.s390x.rpm
tigervnc-server-1.8.0-21.el7.s390x.rpm
tigervnc-server-minimal-1.8.0-21.el7.s390x.rpm

x86_64:
tigervnc-1.8.0-21.el7.x86_64.rpm
tigervnc-debuginfo-1.8.0-21.el7.x86_64.rpm
tigervnc-server-1.8.0-21.el7.x86_64.rpm
tigervnc-server-minimal-1.8.0-21.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tigervnc-server-applet-1.8.0-21.el7.noarch.rpm

ppc64:
tigervnc-debuginfo-1.8.0-21.el7.ppc64.rpm
tigervnc-server-module-1.8.0-21.el7.ppc64.rpm

ppc64le:
tigervnc-debuginfo-1.8.0-21.el7.ppc64le.rpm
tigervnc-server-module-1.8.0-21.el7.ppc64le.rpm

x86_64:
tigervnc-debuginfo-1.8.0-21.el7.x86_64.rpm
tigervnc-server-module-1.8.0-21.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tigervnc-1.8.0-21.el7.src.rpm

noarch:
tigervnc-icons-1.8.0-21.el7.noarch.rpm
tigervnc-license-1.8.0-21.el7.noarch.rpm

x86_64:
tigervnc-1.8.0-21.el7.x86_64.rpm
tigervnc-debuginfo-1.8.0-21.el7.x86_64.rpm
tigervnc-server-1.8.0-21.el7.x86_64.rpm
tigervnc-server-minimal-1.8.0-21.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tigervnc-server-applet-1.8.0-21.el7.noarch.rpm

x86_64:
tigervnc-debuginfo-1.8.0-21.el7.x86_64.rpm
tigervnc-server-module-1.8.0-21.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15691
https://access.redhat.com/security/cve/CVE-2019-15692
https://access.redhat.com/security/cve/CVE-2019-15693
https://access.redhat.com/security/cve/CVE-2019-15694
https://access.redhat.com/security/cve/CVE-2019-15695
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KTc7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=a3W/
-----END PGP SIGNATURE-----