Red Hat 8876 Published by

A tigervnc security and bug fix update has been released for Red Hat Enterprise Linux 7.



RHSA-2020:3875-01: Moderate: tigervnc security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: tigervnc security and bug fix update
Advisory ID: RHSA-2020:3875-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:3875
Issue date: 2020-09-29
CVE Names: CVE-2019-15691 CVE-2019-15692 CVE-2019-15693
CVE-2019-15694 CVE-2019-15695
=====================================================================

1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* tigervnc: Stack use-after-return due to incorrect usage of stack memory
in ZRLEDecoder (CVE-2019-15691)

* tigervnc: Heap buffer overflow triggered from CopyRectDecoder due to
incorrect value checks (CVE-2019-15692)

* tigervnc: Heap buffer overflow in TightDecoder::FilterGradient
(CVE-2019-15693)

* tigervnc: Heap buffer overflow in DecodeManager::decodeRect
(CVE-2019-15694)

* tigervnc: Stack buffer overflow in CMsgReader::readSetCursor
(CVE-2019-15695)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1789527 - CVE-2019-15692 tigervnc: Heap buffer overflow triggered from CopyRectDecoder due to incorrect value checks
1789908 - CVE-2019-15691 tigervnc: Stack use-after-return due to incorrect usage of stack memory in ZRLEDecoder
1790313 - CVE-2019-15693 tigervnc: Heap buffer overflow in TightDecoder::FilterGradient
1790315 - CVE-2019-15694 tigervnc: Heap buffer overflow in DecodeManager::decodeRect
1790318 - CVE-2019-15695 tigervnc: Stack buffer overflow in CMsgReader::readSetCursor
1791996 - TigerVNC should not arbitrarily start on unspecified ports
1826822 - TigerVNC exits at startup

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tigervnc-1.8.0-21.el7.src.rpm

noarch:
tigervnc-icons-1.8.0-21.el7.noarch.rpm
tigervnc-license-1.8.0-21.el7.noarch.rpm

x86_64:
tigervnc-1.8.0-21.el7.x86_64.rpm
tigervnc-debuginfo-1.8.0-21.el7.x86_64.rpm
tigervnc-server-1.8.0-21.el7.x86_64.rpm
tigervnc-server-minimal-1.8.0-21.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tigervnc-server-applet-1.8.0-21.el7.noarch.rpm

x86_64:
tigervnc-debuginfo-1.8.0-21.el7.x86_64.rpm
tigervnc-server-module-1.8.0-21.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tigervnc-1.8.0-21.el7.src.rpm

noarch:
tigervnc-license-1.8.0-21.el7.noarch.rpm

x86_64:
tigervnc-debuginfo-1.8.0-21.el7.x86_64.rpm
tigervnc-server-minimal-1.8.0-21.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tigervnc-icons-1.8.0-21.el7.noarch.rpm
tigervnc-server-applet-1.8.0-21.el7.noarch.rpm

x86_64:
tigervnc-1.8.0-21.el7.x86_64.rpm
tigervnc-debuginfo-1.8.0-21.el7.x86_64.rpm
tigervnc-server-1.8.0-21.el7.x86_64.rpm
tigervnc-server-module-1.8.0-21.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tigervnc-1.8.0-21.el7.src.rpm

noarch:
tigervnc-icons-1.8.0-21.el7.noarch.rpm
tigervnc-license-1.8.0-21.el7.noarch.rpm

ppc64:
tigervnc-1.8.0-21.el7.ppc64.rpm
tigervnc-debuginfo-1.8.0-21.el7.ppc64.rpm
tigervnc-server-1.8.0-21.el7.ppc64.rpm
tigervnc-server-minimal-1.8.0-21.el7.ppc64.rpm

ppc64le:
tigervnc-1.8.0-21.el7.ppc64le.rpm
tigervnc-debuginfo-1.8.0-21.el7.ppc64le.rpm
tigervnc-server-1.8.0-21.el7.ppc64le.rpm
tigervnc-server-minimal-1.8.0-21.el7.ppc64le.rpm

s390x:
tigervnc-1.8.0-21.el7.s390x.rpm
tigervnc-debuginfo-1.8.0-21.el7.s390x.rpm
tigervnc-server-1.8.0-21.el7.s390x.rpm
tigervnc-server-minimal-1.8.0-21.el7.s390x.rpm

x86_64:
tigervnc-1.8.0-21.el7.x86_64.rpm
tigervnc-debuginfo-1.8.0-21.el7.x86_64.rpm
tigervnc-server-1.8.0-21.el7.x86_64.rpm
tigervnc-server-minimal-1.8.0-21.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tigervnc-server-applet-1.8.0-21.el7.noarch.rpm

ppc64:
tigervnc-debuginfo-1.8.0-21.el7.ppc64.rpm
tigervnc-server-module-1.8.0-21.el7.ppc64.rpm

ppc64le:
tigervnc-debuginfo-1.8.0-21.el7.ppc64le.rpm
tigervnc-server-module-1.8.0-21.el7.ppc64le.rpm

x86_64:
tigervnc-debuginfo-1.8.0-21.el7.x86_64.rpm
tigervnc-server-module-1.8.0-21.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tigervnc-1.8.0-21.el7.src.rpm

noarch:
tigervnc-icons-1.8.0-21.el7.noarch.rpm
tigervnc-license-1.8.0-21.el7.noarch.rpm

x86_64:
tigervnc-1.8.0-21.el7.x86_64.rpm
tigervnc-debuginfo-1.8.0-21.el7.x86_64.rpm
tigervnc-server-1.8.0-21.el7.x86_64.rpm
tigervnc-server-minimal-1.8.0-21.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tigervnc-server-applet-1.8.0-21.el7.noarch.rpm

x86_64:
tigervnc-debuginfo-1.8.0-21.el7.x86_64.rpm
tigervnc-server-module-1.8.0-21.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2019-15691
  https://access.redhat.com/security/cve/CVE-2019-15692
  https://access.redhat.com/security/cve/CVE-2019-15693
  https://access.redhat.com/security/cve/CVE-2019-15694
  https://access.redhat.com/security/cve/CVE-2019-15695
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.