Security update for LibVNCServer

Announcement ID: SUSE-SU-2015:2110-1
Rating: moderate
References:
Cross-References:
CVSS scores:
Affected Products:
  • SLES for SAP Applications 11-SP3
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Desktop 11 SP3
  • SUSE Linux Enterprise Desktop 11 SP4
  • SUSE Linux Enterprise Server 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP3
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves five vulnerabilities can now be installed.

Description:

The libvncserver package was updated to fix the following security issues:

  • bsc#897031: fix several security issues:
  • CVE-2014-6051: Integer overflow in MallocFrameBuffer() on client side.
  • CVE-2014-6052: Lack of malloc() return value checking on client side.
  • CVE-2014-6053: Server crash on a very large ClientCutText message.
  • CVE-2014-6054: Server crash when scaling factor is set to zero.
  • CVE-2014-6055: Multiple stack overflows in File Transfer feature.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 11 SP3
    zypper in -t patch sledsp3-libvncserver-12227=1
  • SUSE Linux Enterprise Desktop 11 SP4
    zypper in -t patch sledsp4-libvncserver-12227=1
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3
    zypper in -t patch slessp3-libvncserver-12227=1
  • SUSE Linux Enterprise Server 11 SP3
    zypper in -t patch slessp3-libvncserver-12227=1
  • SLES for SAP Applications 11-SP3
    zypper in -t patch slessp3-libvncserver-12227=1
  • SUSE Linux Enterprise Software Development Kit 11 SP3
    zypper in -t patch sdksp3-libvncserver-12227=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-libvncserver-12227=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-libvncserver-12227=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-libvncserver-12227=1

Package List:

  • SUSE Linux Enterprise Desktop 11 SP3 (x86_64 i586)
    • LibVNCServer-0.9.1-156.1
  • SUSE Linux Enterprise Desktop 11 SP4 (x86_64 i586)
    • LibVNCServer-0.9.1-156.1
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3 (x86_64 i586)
    • LibVNCServer-0.9.1-156.1
  • SUSE Linux Enterprise Server 11 SP3 (s390x x86_64 i586 ppc64 ia64)
    • LibVNCServer-0.9.1-156.1
  • SLES for SAP Applications 11-SP3 (x86_64)
    • LibVNCServer-0.9.1-156.1
  • SUSE Linux Enterprise Software Development Kit 11 SP3 (s390x x86_64 i586 ppc64 ia64)
    • LibVNCServer-devel-0.9.1-156.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • LibVNCServer-devel-0.9.1-156.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • LibVNCServer-0.9.1-156.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • LibVNCServer-0.9.1-156.1

References: