[RHSA-2021:1811-01] Moderate: libvncserver security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 18 17:02:56 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libvncserver security update
Advisory ID:       RHSA-2021:1811-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1811
Issue date:        2021-05-18
CVE Names:         CVE-2018-21247 CVE-2019-20839 CVE-2020-14397 
                   CVE-2020-14405 CVE-2020-25708 
=====================================================================

1. Summary:

An update for libvncserver is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

LibVNCServer is a C library that enables you to implement VNC server
functionality into own programs.

Security Fix(es):

* libvncserver: uninitialized memory contents are vulnerable to Information
Leak (CVE-2018-21247)

* libvncserver: buffer overflow in ConnectClientToUnixSock()
(CVE-2019-20839)

* libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference
(CVE-2020-14397)

* libvncserver: libvncclient/rfbproto.c does not limit TextChat size
(CVE-2020-14405)

* libvncserver: libvncserver/rfbserver.c has a divide by zero which could
result in DoS (CVE-2020-25708)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1849877 - CVE-2019-20839 libvncserver: buffer overflow in ConnectClientToUnixSock()
1849886 - CVE-2018-21247 libvncserver: uninitialized memory contents are vulnerable to Information Leak
1860325 - CVE-2020-14405 libvncserver: libvncclient/rfbproto.c does not limit TextChat size
1860344 - CVE-2020-14397 libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference
1896739 - CVE-2020-25708 libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libvncserver-0.9.11-17.el8.src.rpm

aarch64:
libvncserver-0.9.11-17.el8.aarch64.rpm
libvncserver-debuginfo-0.9.11-17.el8.aarch64.rpm
libvncserver-debugsource-0.9.11-17.el8.aarch64.rpm

ppc64le:
libvncserver-0.9.11-17.el8.ppc64le.rpm
libvncserver-debuginfo-0.9.11-17.el8.ppc64le.rpm
libvncserver-debugsource-0.9.11-17.el8.ppc64le.rpm

s390x:
libvncserver-0.9.11-17.el8.s390x.rpm
libvncserver-debuginfo-0.9.11-17.el8.s390x.rpm
libvncserver-debugsource-0.9.11-17.el8.s390x.rpm

x86_64:
libvncserver-0.9.11-17.el8.i686.rpm
libvncserver-0.9.11-17.el8.x86_64.rpm
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libvncserver-debuginfo-0.9.11-17.el8.aarch64.rpm
libvncserver-debugsource-0.9.11-17.el8.aarch64.rpm
libvncserver-devel-0.9.11-17.el8.aarch64.rpm

ppc64le:
libvncserver-debuginfo-0.9.11-17.el8.ppc64le.rpm
libvncserver-debugsource-0.9.11-17.el8.ppc64le.rpm
libvncserver-devel-0.9.11-17.el8.ppc64le.rpm

s390x:
libvncserver-debuginfo-0.9.11-17.el8.s390x.rpm
libvncserver-debugsource-0.9.11-17.el8.s390x.rpm
libvncserver-devel-0.9.11-17.el8.s390x.rpm

x86_64:
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
libvncserver-devel-0.9.11-17.el8.i686.rpm
libvncserver-devel-0.9.11-17.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-21247
https://access.redhat.com/security/cve/CVE-2019-20839
https://access.redhat.com/security/cve/CVE-2020-14397
https://access.redhat.com/security/cve/CVE-2020-14405
https://access.redhat.com/security/cve/CVE-2020-25708
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYKPzPNzjgjWX9erEAQgJcQ//eFCPv7OwkNtF1owJhqkboBZSSILHH2sX
bXDy/9rdYjrY13E6kfMdjvXQyfSa8RM1lB+3LldAA1LokLqf6aTEHrBrjDadAKSW
2FfxerEbatQLlQubcxtrb5gn3ZUv+8gf/n3E8Fgjxm4EQkCZC3TF7Smmj3ofELtq
2aYKRKyOGrMR2JZuySPuB5fm9/8LcYlfn5atG4Yqc4QofgGe2YhORY6GuneUOSBr
Li0LBXpBI7o3VY0dosXListDptm8UEZ8sx/hUEqR2YEBoQoGF3EZsuNsqzYkG99e
i6LmBTh8zCgsnOHKrLVmG00YauAdpPrgmOq2cay7bw0jhAzp+huLtSCZ5yvEbh8p
xOXM0YbocGwSoKdJ6RGaquYD4Vw/aKHIxp1L6BE3hMe2lIt6dObu+VxtgFmUVDFv
iUvmv9J1Jr7lZAByA0r+1gnnfrXyUc+ln3jhuu0xZ3tQvGiEAKAsvDNB8/78TCT/
CmuU0jwvBxTqeISxAaWcCrl9LHg+gZv6wop8j8L/BDyEY4zQgAT11nRo0cXjFaE0
YgmFxA5kAEqDiNr2k/kq3w+sUH9pdEhiJQTqTt0uZvHesKXaIKTa7YKnvPgWbolM
Nhw8esGKItirSh536uT/9/4DIQegxxM8sx5PhQCwL5pKldNGwiLyuFUF2ypRu9KT
8A9MNz92TFY=
=uZts
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list