-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1356
                         tigervnc security update
                               17 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tigervnc
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 8
                   Red Hat Enterprise Linux Server 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15695 CVE-2019-15694 CVE-2019-15693
                   CVE-2019-15692 CVE-2019-15691 

Reference:         ESB-2020.0362
                   ESB-2020.0176

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1497

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: tigervnc security update
Advisory ID:       RHSA-2020:1497-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1497
Issue date:        2020-04-16
CVE Names:         CVE-2019-15691 CVE-2019-15692 CVE-2019-15693 
                   CVE-2019-15694 CVE-2019-15695 
=====================================================================

1. Summary:

An update for tigervnc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Virtual Network Computing (VNC) is a remote display system which allows
users to view a computing desktop environment not only on the machine where
it is running, but from anywhere on the Internet and from a wide variety of
machine architectures. TigerVNC is a suite of VNC servers and clients.

Security Fix(es):

* tigervnc: Stack use-after-return due to incorrect usage of stack memory
in ZRLEDecoder (CVE-2019-15691)

* tigervnc: Heap buffer overflow triggered from CopyRectDecoder due to
incorrect value checks (CVE-2019-15692)

* tigervnc: Heap buffer overflow in TightDecoder::FilterGradient
(CVE-2019-15693)

* tigervnc: Heap buffer overflow in DecodeManager::decodeRect
(CVE-2019-15694)

* tigervnc: Stack buffer overflow in CMsgReader::readSetCursor
(CVE-2019-15695)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1789527 - CVE-2019-15692 tigervnc: Heap buffer overflow triggered from CopyRectDecoder 
due to incorrect value checks
1789908 - CVE-2019-15691 tigervnc: Stack use-after-return due to incorrect usage of 
stack memory in ZRLEDecoder
1790313 - CVE-2019-15693 tigervnc: Heap buffer overflow in TightDecoder::FilterGradient
1790315 - CVE-2019-15694 tigervnc: Heap buffer overflow in DecodeManager::decodeRect
1790318 - CVE-2019-15695 tigervnc: Stack buffer overflow in CMsgReader::readSetCursor

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
tigervnc-1.9.0-14.el8_1.src.rpm

aarch64:
tigervnc-1.9.0-14.el8_1.aarch64.rpm
tigervnc-debuginfo-1.9.0-14.el8_1.aarch64.rpm
tigervnc-debugsource-1.9.0-14.el8_1.aarch64.rpm
tigervnc-server-1.9.0-14.el8_1.aarch64.rpm
tigervnc-server-debuginfo-1.9.0-14.el8_1.aarch64.rpm
tigervnc-server-minimal-1.9.0-14.el8_1.aarch64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-14.el8_1.aarch64.rpm
tigervnc-server-module-1.9.0-14.el8_1.aarch64.rpm
tigervnc-server-module-debuginfo-1.9.0-14.el8_1.aarch64.rpm

noarch:
tigervnc-icons-1.9.0-14.el8_1.noarch.rpm
tigervnc-license-1.9.0-14.el8_1.noarch.rpm
tigervnc-server-applet-1.9.0-14.el8_1.noarch.rpm

ppc64le:
tigervnc-1.9.0-14.el8_1.ppc64le.rpm
tigervnc-debuginfo-1.9.0-14.el8_1.ppc64le.rpm
tigervnc-debugsource-1.9.0-14.el8_1.ppc64le.rpm
tigervnc-server-1.9.0-14.el8_1.ppc64le.rpm
tigervnc-server-debuginfo-1.9.0-14.el8_1.ppc64le.rpm
tigervnc-server-minimal-1.9.0-14.el8_1.ppc64le.rpm
tigervnc-server-minimal-debuginfo-1.9.0-14.el8_1.ppc64le.rpm
tigervnc-server-module-1.9.0-14.el8_1.ppc64le.rpm
tigervnc-server-module-debuginfo-1.9.0-14.el8_1.ppc64le.rpm

s390x:
tigervnc-1.9.0-14.el8_1.s390x.rpm
tigervnc-debuginfo-1.9.0-14.el8_1.s390x.rpm
tigervnc-debugsource-1.9.0-14.el8_1.s390x.rpm
tigervnc-server-1.9.0-14.el8_1.s390x.rpm
tigervnc-server-debuginfo-1.9.0-14.el8_1.s390x.rpm
tigervnc-server-minimal-1.9.0-14.el8_1.s390x.rpm
tigervnc-server-minimal-debuginfo-1.9.0-14.el8_1.s390x.rpm

x86_64:
tigervnc-1.9.0-14.el8_1.x86_64.rpm
tigervnc-debuginfo-1.9.0-14.el8_1.x86_64.rpm
tigervnc-debugsource-1.9.0-14.el8_1.x86_64.rpm
tigervnc-server-1.9.0-14.el8_1.x86_64.rpm
tigervnc-server-debuginfo-1.9.0-14.el8_1.x86_64.rpm
tigervnc-server-minimal-1.9.0-14.el8_1.x86_64.rpm
tigervnc-server-minimal-debuginfo-1.9.0-14.el8_1.x86_64.rpm
tigervnc-server-module-1.9.0-14.el8_1.x86_64.rpm
tigervnc-server-module-debuginfo-1.9.0-14.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15691
https://access.redhat.com/security/cve/CVE-2019-15692
https://access.redhat.com/security/cve/CVE-2019-15693
https://access.redhat.com/security/cve/CVE-2019-15694
https://access.redhat.com/security/cve/CVE-2019-15695
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jTQH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXpkHr2aOgq3Tt24GAQit5xAA1qKCZzks1/ZXE5M8SKHzT1SnTOwlcViQ
+j8KoOvRy381uIi57QY6/xF8ASXIWeKhXAjAHuf3ysWexSp0fhIfsgLlzCiMpVVG
mahFuqkeso5mSBSx9ppXKH7RLEtDovZcXpiRZJslPK5t2ebO0VcUdZBe6PM/NUwD
yOSkRbrLThVqgExW6ZcbR/DaHiMXjtvHGRFkAk/M7tv6XWfRzjQymBZWP+pg6up3
Sm73kBn1z8XaSjxgUMGt5CQN2MU9uvd/BtNJv9hMeHHAc6zNoMKmu9TPt3kntn7J
XFYMAB+vfYBh2i+f/1wzNqDQC9eoeAjbc4AgG41xlMkCL8+Ah6EefPuEJMwbSR7+
qICpcdG2GG/tecSYGBGEsGaRyG25BAzJZDxQlPekpSrA2X1NuX9ynyjO1hWJVvmZ
W5BiYrRUBpMghZzbRDsLa5yIF2ObBSv36Ldic7ZKNuDrE3knu+XBtU4/j2jznLOs
BoMbvsw7onofyF5WbN1nAhNg1CLQr89fCnhJma2sXr+Ssz4vHcAFLAF000Btq5zE
xIvgIPqNA0A7iCSm25A/do5Nipl7OV74a7aYu69uG9vL25aJwR5w93T9xI8XB+sq
wojK5+Yl77s2cb4T2ZdrCJx/LbEz2NDKo37vnqUSqPf+n362LWuBwmyN3uACnRhu
z/ClcFA6vt0=
=T5jv
-----END PGP SIGNATURE-----