-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4520
             SUSE-SU-2019:14235-1 Security update for tightvnc
                              2 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tightvnc
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15680 CVE-2019-15679 CVE-2019-15678
                   CVE-2019-8287  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-201914235-1.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running tightvnc check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for tightvnc

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:14235-1
Rating:            important
References:        #1155442 #1155452 #1155472 #1155476
Cross-References:  CVE-2019-15678 CVE-2019-15679 CVE-2019-15680 CVE-2019-8287
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Point of Sale 11-SP3
                   SUSE Linux Enterprise Debuginfo 11-SP4
                   SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for tightvnc fixes the following issues:

  o CVE-2019-15679: Fixed a heap buffer overflow in InitialiseRFBConnection
    which might lead to code execution (bsc#1155476).
  o CVE-2019-8287: Fixed a global buffer overflow in HandleCoRREBBPmay which
    might lead to code execution (bsc#1155472).
  o CVE-2019-15680: Fixed a null pointer dereference in HandleZlibBPP which
    could have led to denial of service (bsc#1155452).
  o CVE-2019-15678: Fixed a heap buffer overflow in rfbServerCutText handler
    (bsc#1155442).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-tightvnc-14235=1
  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-tightvnc-14235=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-tightvnc-14235=1
  o SUSE Linux Enterprise Debuginfo 11-SP3:
    zypper in -t patch dbgsp3-tightvnc-14235=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
       tightvnc-1.3.9-81.15.3.1
  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       tightvnc-1.3.9-81.15.3.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):
       tightvnc-debuginfo-1.3.9-81.15.3.1
       tightvnc-debugsource-1.3.9-81.15.3.1
  o SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):
       tightvnc-debuginfo-1.3.9-81.15.3.1
       tightvnc-debugsource-1.3.9-81.15.3.1


References:

  o https://www.suse.com/security/cve/CVE-2019-15678.html
  o https://www.suse.com/security/cve/CVE-2019-15679.html
  o https://www.suse.com/security/cve/CVE-2019-15680.html
  o https://www.suse.com/security/cve/CVE-2019-8287.html
  o https://bugzilla.suse.com/1155442
  o https://bugzilla.suse.com/1155452
  o https://bugzilla.suse.com/1155472
  o https://bugzilla.suse.com/1155476

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nAO3
-----END PGP SIGNATURE-----