VARIoT IoT vulnerabilities database

VAR-202006-1152 | CVE-2020-3364 | Cisco IOS XR Software fraudulent authentication vulnerabilities |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
A vulnerability in the access control list (ACL) functionality of the standby route processor management interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the standby route processor management Gigabit Ethernet Management interface. The vulnerability is due to a logic error that was introduced in the Cisco IOS XR Software, which prevents the ACL from working when applied against the standby route processor management interface. An attacker could exploit this vulnerability by attempting to access the device through the standby route processor management interface. Cisco IOS XR The software contains vulnerabilities related to unauthorized authentication.Information may be tampered with
VAR-202006-1111 | CVE-2020-3263 | Cisco Webex Meetings Desktop Input validation vulnerabilities in applications |
CVSS V2: 7.6 CVSS V3: 7.5 Severity: HIGH |
A vulnerability in Cisco Webex Meetings Desktop App could allow an unauthenticated, remote attacker to execute programs on an affected end-user system. The vulnerability is due to improper validation of input that is supplied to application URLs. The attacker could exploit this vulnerability by persuading a user to follow a malicious URL. A successful exploit could allow the attacker to cause the application to execute other programs that are already present on the end-user system. If malicious files are planted on the system or on an accessible network file path, the attacker could execute arbitrary code on the affected system. Cisco Webex Meetings Desktop The application contains an input verification vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state
VAR-202006-1108 | CVE-2020-3244 | Cisco ASR 5000 input validation error vulnerability |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
A vulnerability in the Enhanced Charging Service (ECS) functionality of Cisco ASR 5000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass the traffic classification rules on an affected device. The vulnerability is due to insufficient input validation of user traffic going through an affected device. An attacker could exploit this vulnerability by sending a malformed HTTP request to an affected device. A successful exploit could allow the attacker to bypass the traffic classification rules and potentially avoid being charged for traffic consumption. Cisco ASR 5000 is a 5000 series gateway product of American Cisco (Cisco)
VAR-202006-1681 | CVE-2020-6869 | ZTEMarket APK Vulnerability regarding information leakage in |
CVSS V2: 5.5 CVSS V3: 8.1 Severity: HIGH |
All versions up to 10.06 of ZTEMarket APK are impacted by an information leak vulnerability. Due to Activity Component exposure users can exploit this vulnerability to get the private cookie and execute silent installation. ZTEMarket APK is an app store installer from the Chinese company ZTE Corporation (ZTE)
VAR-202006-1561 | CVE-2020-9225 | FusionSphere OpenStack Vulnerability related to authority management in |
CVSS V2: 4.6 CVSS V3: 7.8 Severity: HIGH |
FusionSphere OpenStack 6.5.1 have an improper permissions management vulnerability. The software does not correctly perform a privilege assignment when an actor attempts to perform an action. Successful exploit could allow certain user to do certain operations beyond its privilege. FusionSphere OpenStack Exists in a privilege management vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Huawei FusionSphere OpenStack is an OpenStack-based cloud operating system developed by China's Huawei (Huawei). There is a security vulnerability in Huawei FusionSphere OpenStack version 6.5.1
VAR-202006-1156 | CVE-2020-3362 | Cisco Network Services Orchestrator Vulnerability regarding information leakage in |
CVSS V2: 1.9 CVSS V3: 4.7 Severity: MEDIUM |
A vulnerability in the CLI of Cisco Network Services Orchestrator (NSO) could allow an authenticated, local attacker to access confidential information on an affected device. The vulnerability is due to a timing issue in the processing of CLI commands. An attacker could exploit this vulnerability by executing a specific sequence of commands on the CLI. A successful exploit could allow the attacker to read configuration information that would normally be accessible to administrators only
VAR-202006-1138 | CVE-2020-3336 | Cisco TelePresence Collaboration Endpoint and RoomOS In software OS Command injection vulnerabilities |
CVSS V2: 9.0 CVSS V3: 7.2 Severity: HIGH |
A vulnerability in the software upgrade process of Cisco TelePresence Collaboration Endpoint Software and Cisco RoomOS Software could allow an authenticated, remote attacker to modify the filesystem to cause a denial of service (DoS) or gain privileged access to the root filesystem. The vulnerability is due to insufficient input validation. An attacker with administrative privileges could exploit this vulnerability by sending requests with malformed parameters to the system using the console, Secure Shell (SSH), or web API. A successful exploit could allow the attacker to modify the device configuration or cause a DoS. (DoS) It may be put into a state. Both Cisco RoomOS Software and Cisco TelePresence Collaboration Endpoint Software are products of Cisco (Cisco). Cisco RoomOS Software is a suite of automated management software for Cisco devices. This software is mainly used to upgrade and manage the motherboard firmware of Cisco equipment
VAR-202006-1109 | CVE-2020-3245 | Cisco Smart Software Manager On-Prem Vulnerability regarding lack of authentication in |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
A vulnerability in the web application of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an unauthenticated, remote attacker to create arbitrary user accounts. The vulnerability is due to the lack of authorization controls in the web application. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to add user accounts to the configuration of an affected device. These accounts would not be administrator or operator accounts
VAR-202006-1143 | CVE-2020-3350 | Cisco AMP for Endpoints and Clam AntiVirus Race condition vulnerabilities in |
CVSS V2: 3.3 CVSS V3: 6.3 Severity: MEDIUM |
A vulnerability in the endpoint software of Cisco AMP for Endpoints and Clam AntiVirus could allow an authenticated, local attacker to cause the running software to delete arbitrary files on the system. The vulnerability is due to a race condition that could occur when scanning malicious files. An attacker with local shell access could exploit this vulnerability by executing a script that could trigger the race condition. A successful exploit could allow the attacker to delete arbitrary files on the system that the attacker would not normally have privileges to delete, producing system instability or causing the endpoint software to stop working. Cisco AMP for Endpoints is a set of terminal applications from Cisco, which integrates static and dynamic malware analysis and threat intelligence. Clam AntiVirus is an open source antivirus engine from the ClamAV team for detecting Trojans, viruses, malware and other malicious threats. =========================================================================
Ubuntu Security Notice USN-4435-2
July 27, 2020
clamav vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 ESM
- Ubuntu 12.04 ESM
Summary:
Several security issues were fixed in ClamAV.
Software Description:
- clamav: Anti-virus utility for Unix
Details:
USN-4435-1 fixed several vulnerabilities in ClamAV. This update provides
the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.
Original advisory details:
It was discovered that ClamAV incorrectly handled parsing ARJ archives. A
remote attacker could possibly use this issue to cause ClamAV to crash,
resulting in a denial of service.
(CVE-2020-3350)
It was discovered that ClamAV incorrectly handled parsing EGG archives. A
remote attacker could possibly use this issue to cause ClamAV to crash,
resulting in a denial of service. (CVE-2020-3481)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 14.04 ESM:
clamav 0.102.4+dfsg-0ubuntu0.14.04.1+esm1
Ubuntu 12.04 ESM:
clamav 0.102.4+dfsg-0ubuntu0.12.04.1
This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.
References:
https://usn.ubuntu.com/4435-2
https://usn.ubuntu.com/4435-1
CVE-2020-3327, CVE-2020-3350, CVE-2020-3481
VAR-202006-1103 | CVE-2020-3236 | Cisco Enterprise NFV Infrastructure Software Past Traversal Vulnerability in |
CVSS V2: 7.2 CVSS V3: 6.7 Severity: MEDIUM |
A vulnerability in the CLI of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to gain root shell access to the underlying operating system and overwrite or read arbitrary files. The attacker would need valid administrative credentials. This vulnerability is due to improper input validation of CLI command arguments. An attacker could exploit this vulnerability by using path traversal techniques when executing a vulnerable command. A successful exploit could allow the attacker to gain root shell access to the underlying operating system and overwrite or read arbitrary files on an affected device. Cisco Enterprise NFV Infrastructure Software (NFVIS) Exists in a past traversal vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Cisco Enterprise NFV Infrastructure Software (NFVIS) is a set of NVF infrastructure software platform of Cisco (Cisco). The platform can realize the full lifecycle management of virtualized services through the central coordinator and controller. There is a path traversal vulnerability in the CLI of versions prior to Cisco Enterprise NFVIS Release 4.1.1
VAR-202006-1851 | CVE-2018-21247 | LibVNCServer Vulnerability regarding information leakage in |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
An issue was discovered in LibVNCServer before 0.9.13. There is an information leak (of uninitialized memory contents) in the libvncclient/rfbproto.c ConnectToRFBRepeater function. LibVNCServer There is an information leakage vulnerability in.Information may be obtained. Pillow is a Python-based image processing library.
There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: libvncserver security update
Advisory ID: RHSA-2021:1811-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1811
Issue date: 2021-05-18
CVE Names: CVE-2018-21247 CVE-2019-20839 CVE-2020-14397
CVE-2020-14405 CVE-2020-25708
====================================================================
1. Summary:
An update for libvncserver is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
3. Description:
LibVNCServer is a C library that enables you to implement VNC server
functionality into own programs.
Security Fix(es):
* libvncserver: uninitialized memory contents are vulnerable to Information
Leak (CVE-2018-21247)
* libvncserver: buffer overflow in ConnectClientToUnixSock()
(CVE-2019-20839)
* libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference
(CVE-2020-14397)
* libvncserver: libvncclient/rfbproto.c does not limit TextChat size
(CVE-2020-14405)
* libvncserver: libvncserver/rfbserver.c has a divide by zero which could
result in DoS (CVE-2020-25708)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
5. Bugs fixed (https://bugzilla.redhat.com/):
1849877 - CVE-2019-20839 libvncserver: buffer overflow in ConnectClientToUnixSock()
1849886 - CVE-2018-21247 libvncserver: uninitialized memory contents are vulnerable to Information Leak
1860325 - CVE-2020-14405 libvncserver: libvncclient/rfbproto.c does not limit TextChat size
1860344 - CVE-2020-14397 libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference
1896739 - CVE-2020-25708 libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS
6. Package List:
Red Hat Enterprise Linux AppStream (v. 8):
Source:
libvncserver-0.9.11-17.el8.src.rpm
aarch64:
libvncserver-0.9.11-17.el8.aarch64.rpm
libvncserver-debuginfo-0.9.11-17.el8.aarch64.rpm
libvncserver-debugsource-0.9.11-17.el8.aarch64.rpm
ppc64le:
libvncserver-0.9.11-17.el8.ppc64le.rpm
libvncserver-debuginfo-0.9.11-17.el8.ppc64le.rpm
libvncserver-debugsource-0.9.11-17.el8.ppc64le.rpm
s390x:
libvncserver-0.9.11-17.el8.s390x.rpm
libvncserver-debuginfo-0.9.11-17.el8.s390x.rpm
libvncserver-debugsource-0.9.11-17.el8.s390x.rpm
x86_64:
libvncserver-0.9.11-17.el8.i686.rpm
libvncserver-0.9.11-17.el8.x86_64.rpm
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64:
libvncserver-debuginfo-0.9.11-17.el8.aarch64.rpm
libvncserver-debugsource-0.9.11-17.el8.aarch64.rpm
libvncserver-devel-0.9.11-17.el8.aarch64.rpm
ppc64le:
libvncserver-debuginfo-0.9.11-17.el8.ppc64le.rpm
libvncserver-debugsource-0.9.11-17.el8.ppc64le.rpm
libvncserver-devel-0.9.11-17.el8.ppc64le.rpm
s390x:
libvncserver-debuginfo-0.9.11-17.el8.s390x.rpm
libvncserver-debugsource-0.9.11-17.el8.s390x.rpm
libvncserver-devel-0.9.11-17.el8.s390x.rpm
x86_64:
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
libvncserver-devel-0.9.11-17.el8.i686.rpm
libvncserver-devel-0.9.11-17.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2018-21247
https://access.redhat.com/security/cve/CVE-2019-20839
https://access.redhat.com/security/cve/CVE-2020-14397
https://access.redhat.com/security/cve/CVE-2020-14405
https://access.redhat.com/security/cve/CVE-2020-25708
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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uZts
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
VAR-202006-1849 | CVE-2019-20840 | LibVNCServer Buffer error vulnerability in |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/ws_decode.c can lead to a crash because of unaligned accesses in hybiReadAndDecode. LibVNCServer Exists in a buffer error vulnerability.Service operation interruption (DoS) It may be put into a state. ==========================================================================
Ubuntu Security Notice USN-4434-1
July 23, 2020
libvncserver vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in LibVNCServer.
Software Description:
- libvncserver: vnc server library
Details:
Ramin Farajpour Cami discovered that LibVNCServer incorrectly handled
certain malformed unix socket names. A remote attacker could exploit this
with a crafted socket name, leading to a denial of service, or possibly
execute arbitrary code. (CVE-2019-20839)
It was discovered that LibVNCServer did not properly access byte-aligned
data. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. This issue only
affected Ubuntu 18.04 LTS and Ubuntu 16.04 LTS. (CVE-2019-20840)
Christian Beier discovered that LibVNCServer incorrectly handled anonymous
TLS connections. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. This issue only
affected Ubuntu 20.04 LTS. (CVE-2020-14396)
It was discovered that LibVNCServer incorrectly handled region clipping. A
remote attacker could possibly use this issue to cause LibVNCServer to
crash, resulting in a denial of service. (CVE-2020-14397)
It was discovered that LibVNCServer did not properly reset incorrectly
terminated TCP connections. A remote attacker could possibly use this
issue to cause an infinite loop, resulting in a denial of service.
(CVE-2020-14398)
It was discovered that LibVNCServer did not properly access byte-aligned
data. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. (CVE-2020-14399,
CVE-2020-14400)
It was discovered that LibVNCServer incorrectly handled screen scaling on
the server side. A remote attacker could use this issue to cause
LibVNCServer to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2020-14401)
It was discovered that LibVNCServer incorrectly handled encodings. A
remote attacker could use this issue to cause LibVNCServer to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2020-14402, CVE-2020-14403, CVE-2020-14404)
It was discovered that LibVNCServer incorrectly handled TextChat messages.
A remote attacker could possibly use this issue to cause LibVNCServer to
crash, resulting in a denial of service. (CVE-2020-14405)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS:
libvncclient1 0.9.12+dfsg-9ubuntu0.2
libvncserver1 0.9.12+dfsg-9ubuntu0.2
Ubuntu 18.04 LTS:
libvncclient1 0.9.11+dfsg-1ubuntu1.3
libvncserver1 0.9.11+dfsg-1ubuntu1.3
Ubuntu 16.04 LTS:
libvncclient1 0.9.10+dfsg-3ubuntu0.16.04.5
libvncserver1 0.9.10+dfsg-3ubuntu0.16.04.5
After a standard system update you need to restart LibVNCServer
applications to make all the necessary changes.
References:
https://usn.ubuntu.com/4434-1
CVE-2019-20839, CVE-2019-20840, CVE-2020-14396, CVE-2020-14397,
CVE-2020-14398, CVE-2020-14399, CVE-2020-14400, CVE-2020-14401,
CVE-2020-14402, CVE-2020-14403, CVE-2020-14404, CVE-2020-14405
Package Information:
https://launchpad.net/ubuntu/+source/libvncserver/0.9.12+dfsg-9ubuntu0.2
https://launchpad.net/ubuntu/+source/libvncserver/0.9.11+dfsg-1ubuntu1.3
https://launchpad.net/ubuntu/+source/libvncserver/0.9.10+dfsg-3ubuntu0.16.04.5
VAR-202006-1846 | CVE-2020-14402 | LibVNCServer Buffer error vulnerability in |
CVSS V2: 5.5 CVSS V3: 5.4 Severity: MEDIUM |
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/corre.c allows out-of-bounds access via encodings. LibVNCServer Exists in a buffer error vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state.
(CVE-2018-7225)
Pavel Cheremushkin discovered that an information disclosure vulnerability
existed in Vino when sending a ServerCutText message. ==========================================================================
Ubuntu Security Notice USN-4434-1
July 23, 2020
libvncserver vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in LibVNCServer.
Software Description:
- libvncserver: vnc server library
Details:
Ramin Farajpour Cami discovered that LibVNCServer incorrectly handled
certain malformed unix socket names. A remote attacker could exploit this
with a crafted socket name, leading to a denial of service, or possibly
execute arbitrary code. (CVE-2019-20839)
It was discovered that LibVNCServer did not properly access byte-aligned
data. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. This issue only
affected Ubuntu 18.04 LTS and Ubuntu 16.04 LTS. (CVE-2019-20840)
Christian Beier discovered that LibVNCServer incorrectly handled anonymous
TLS connections. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. This issue only
affected Ubuntu 20.04 LTS. (CVE-2020-14396)
It was discovered that LibVNCServer incorrectly handled region clipping. A
remote attacker could possibly use this issue to cause LibVNCServer to
crash, resulting in a denial of service. (CVE-2020-14397)
It was discovered that LibVNCServer did not properly reset incorrectly
terminated TCP connections. A remote attacker could possibly use this
issue to cause an infinite loop, resulting in a denial of service.
(CVE-2020-14398)
It was discovered that LibVNCServer did not properly access byte-aligned
data. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. (CVE-2020-14399,
CVE-2020-14400)
It was discovered that LibVNCServer incorrectly handled screen scaling on
the server side. A remote attacker could use this issue to cause
LibVNCServer to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2020-14401)
It was discovered that LibVNCServer incorrectly handled encodings. A
remote attacker could use this issue to cause LibVNCServer to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2020-14402, CVE-2020-14403, CVE-2020-14404)
It was discovered that LibVNCServer incorrectly handled TextChat messages.
A remote attacker could possibly use this issue to cause LibVNCServer to
crash, resulting in a denial of service. (CVE-2020-14405)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS:
libvncclient1 0.9.12+dfsg-9ubuntu0.2
libvncserver1 0.9.12+dfsg-9ubuntu0.2
Ubuntu 18.04 LTS:
libvncclient1 0.9.11+dfsg-1ubuntu1.3
libvncserver1 0.9.11+dfsg-1ubuntu1.3
Ubuntu 16.04 LTS:
libvncclient1 0.9.10+dfsg-3ubuntu0.16.04.5
libvncserver1 0.9.10+dfsg-3ubuntu0.16.04.5
After a standard system update you need to restart LibVNCServer
applications to make all the necessary changes.
References:
https://usn.ubuntu.com/4434-1
CVE-2019-20839, CVE-2019-20840, CVE-2020-14396, CVE-2020-14397,
CVE-2020-14398, CVE-2020-14399, CVE-2020-14400, CVE-2020-14401,
CVE-2020-14402, CVE-2020-14403, CVE-2020-14404, CVE-2020-14405
Package Information:
https://launchpad.net/ubuntu/+source/libvncserver/0.9.12+dfsg-9ubuntu0.2
https://launchpad.net/ubuntu/+source/libvncserver/0.9.11+dfsg-1ubuntu1.3
https://launchpad.net/ubuntu/+source/libvncserver/0.9.10+dfsg-3ubuntu0.16.04.5
VAR-202006-1850 | CVE-2019-20839 | LibVNCServer Classic buffer overflow vulnerability in |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow via a long socket filename. LibVNCServer Exists in a classic buffer overflow vulnerability.Service operation interruption (DoS) It may be put into a state. Pillow is a Python-based image processing library.
There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: libvncserver security update
Advisory ID: RHSA-2021:1811-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1811
Issue date: 2021-05-18
CVE Names: CVE-2018-21247 CVE-2019-20839 CVE-2020-14397
CVE-2020-14405 CVE-2020-25708
====================================================================
1. Summary:
An update for libvncserver is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
3. Description:
LibVNCServer is a C library that enables you to implement VNC server
functionality into own programs.
Security Fix(es):
* libvncserver: uninitialized memory contents are vulnerable to Information
Leak (CVE-2018-21247)
* libvncserver: buffer overflow in ConnectClientToUnixSock()
(CVE-2019-20839)
* libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference
(CVE-2020-14397)
* libvncserver: libvncclient/rfbproto.c does not limit TextChat size
(CVE-2020-14405)
* libvncserver: libvncserver/rfbserver.c has a divide by zero which could
result in DoS (CVE-2020-25708)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
5. Bugs fixed (https://bugzilla.redhat.com/):
1849877 - CVE-2019-20839 libvncserver: buffer overflow in ConnectClientToUnixSock()
1849886 - CVE-2018-21247 libvncserver: uninitialized memory contents are vulnerable to Information Leak
1860325 - CVE-2020-14405 libvncserver: libvncclient/rfbproto.c does not limit TextChat size
1860344 - CVE-2020-14397 libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference
1896739 - CVE-2020-25708 libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS
6. Package List:
Red Hat Enterprise Linux AppStream (v. 8):
Source:
libvncserver-0.9.11-17.el8.src.rpm
aarch64:
libvncserver-0.9.11-17.el8.aarch64.rpm
libvncserver-debuginfo-0.9.11-17.el8.aarch64.rpm
libvncserver-debugsource-0.9.11-17.el8.aarch64.rpm
ppc64le:
libvncserver-0.9.11-17.el8.ppc64le.rpm
libvncserver-debuginfo-0.9.11-17.el8.ppc64le.rpm
libvncserver-debugsource-0.9.11-17.el8.ppc64le.rpm
s390x:
libvncserver-0.9.11-17.el8.s390x.rpm
libvncserver-debuginfo-0.9.11-17.el8.s390x.rpm
libvncserver-debugsource-0.9.11-17.el8.s390x.rpm
x86_64:
libvncserver-0.9.11-17.el8.i686.rpm
libvncserver-0.9.11-17.el8.x86_64.rpm
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64:
libvncserver-debuginfo-0.9.11-17.el8.aarch64.rpm
libvncserver-debugsource-0.9.11-17.el8.aarch64.rpm
libvncserver-devel-0.9.11-17.el8.aarch64.rpm
ppc64le:
libvncserver-debuginfo-0.9.11-17.el8.ppc64le.rpm
libvncserver-debugsource-0.9.11-17.el8.ppc64le.rpm
libvncserver-devel-0.9.11-17.el8.ppc64le.rpm
s390x:
libvncserver-debuginfo-0.9.11-17.el8.s390x.rpm
libvncserver-debugsource-0.9.11-17.el8.s390x.rpm
libvncserver-devel-0.9.11-17.el8.s390x.rpm
x86_64:
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
libvncserver-devel-0.9.11-17.el8.i686.rpm
libvncserver-devel-0.9.11-17.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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uZts
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
. ==========================================================================
Ubuntu Security Notice USN-4434-1
July 23, 2020
libvncserver vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in LibVNCServer.
Software Description:
- libvncserver: vnc server library
Details:
Ramin Farajpour Cami discovered that LibVNCServer incorrectly handled
certain malformed unix socket names. A remote attacker could exploit this
with a crafted socket name, leading to a denial of service, or possibly
execute arbitrary code. (CVE-2019-20839)
It was discovered that LibVNCServer did not properly access byte-aligned
data. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. This issue only
affected Ubuntu 18.04 LTS and Ubuntu 16.04 LTS. (CVE-2019-20840)
Christian Beier discovered that LibVNCServer incorrectly handled anonymous
TLS connections. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. This issue only
affected Ubuntu 20.04 LTS. (CVE-2020-14396)
It was discovered that LibVNCServer incorrectly handled region clipping. A
remote attacker could possibly use this issue to cause LibVNCServer to
crash, resulting in a denial of service. (CVE-2020-14397)
It was discovered that LibVNCServer did not properly reset incorrectly
terminated TCP connections. A remote attacker could possibly use this
issue to cause an infinite loop, resulting in a denial of service.
(CVE-2020-14398)
It was discovered that LibVNCServer did not properly access byte-aligned
data. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. (CVE-2020-14399,
CVE-2020-14400)
It was discovered that LibVNCServer incorrectly handled screen scaling on
the server side. A remote attacker could use this issue to cause
LibVNCServer to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2020-14401)
It was discovered that LibVNCServer incorrectly handled encodings. A
remote attacker could use this issue to cause LibVNCServer to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2020-14402, CVE-2020-14403, CVE-2020-14404)
It was discovered that LibVNCServer incorrectly handled TextChat messages.
A remote attacker could possibly use this issue to cause LibVNCServer to
crash, resulting in a denial of service. (CVE-2020-14405)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS:
libvncclient1 0.9.12+dfsg-9ubuntu0.2
libvncserver1 0.9.12+dfsg-9ubuntu0.2
Ubuntu 18.04 LTS:
libvncclient1 0.9.11+dfsg-1ubuntu1.3
libvncserver1 0.9.11+dfsg-1ubuntu1.3
Ubuntu 16.04 LTS:
libvncclient1 0.9.10+dfsg-3ubuntu0.16.04.5
libvncserver1 0.9.10+dfsg-3ubuntu0.16.04.5
After a standard system update you need to restart LibVNCServer
applications to make all the necessary changes.
References:
https://usn.ubuntu.com/4434-1
CVE-2019-20839, CVE-2019-20840, CVE-2020-14396, CVE-2020-14397,
CVE-2020-14398, CVE-2020-14399, CVE-2020-14400, CVE-2020-14401,
CVE-2020-14402, CVE-2020-14403, CVE-2020-14404, CVE-2020-14405
Package Information:
https://launchpad.net/ubuntu/+source/libvncserver/0.9.12+dfsg-9ubuntu0.2
https://launchpad.net/ubuntu/+source/libvncserver/0.9.11+dfsg-1ubuntu1.3
https://launchpad.net/ubuntu/+source/libvncserver/0.9.10+dfsg-3ubuntu0.16.04.5
VAR-202006-1844 | CVE-2020-14398 | LibVNCServer Infinite loop vulnerability in |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
An issue was discovered in LibVNCServer before 0.9.13. An improperly closed TCP connection causes an infinite loop in libvncclient/sockets.c. LibVNCServer Exists in an infinite loop vulnerability.Service operation interruption (DoS) It may be put into a state. ==========================================================================
Ubuntu Security Notice USN-4434-1
July 23, 2020
libvncserver vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in LibVNCServer.
Software Description:
- libvncserver: vnc server library
Details:
Ramin Farajpour Cami discovered that LibVNCServer incorrectly handled
certain malformed unix socket names. A remote attacker could exploit this
with a crafted socket name, leading to a denial of service, or possibly
execute arbitrary code. (CVE-2019-20839)
It was discovered that LibVNCServer did not properly access byte-aligned
data. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. This issue only
affected Ubuntu 18.04 LTS and Ubuntu 16.04 LTS. (CVE-2019-20840)
Christian Beier discovered that LibVNCServer incorrectly handled anonymous
TLS connections. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. This issue only
affected Ubuntu 20.04 LTS. (CVE-2020-14396)
It was discovered that LibVNCServer incorrectly handled region clipping. A
remote attacker could possibly use this issue to cause LibVNCServer to
crash, resulting in a denial of service. (CVE-2020-14397)
It was discovered that LibVNCServer did not properly reset incorrectly
terminated TCP connections. A remote attacker could possibly use this
issue to cause an infinite loop, resulting in a denial of service.
(CVE-2020-14398)
It was discovered that LibVNCServer did not properly access byte-aligned
data. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. (CVE-2020-14399,
CVE-2020-14400)
It was discovered that LibVNCServer incorrectly handled screen scaling on
the server side. A remote attacker could use this issue to cause
LibVNCServer to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2020-14401)
It was discovered that LibVNCServer incorrectly handled encodings. A
remote attacker could use this issue to cause LibVNCServer to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2020-14402, CVE-2020-14403, CVE-2020-14404)
It was discovered that LibVNCServer incorrectly handled TextChat messages.
A remote attacker could possibly use this issue to cause LibVNCServer to
crash, resulting in a denial of service. (CVE-2020-14405)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS:
libvncclient1 0.9.12+dfsg-9ubuntu0.2
libvncserver1 0.9.12+dfsg-9ubuntu0.2
Ubuntu 18.04 LTS:
libvncclient1 0.9.11+dfsg-1ubuntu1.3
libvncserver1 0.9.11+dfsg-1ubuntu1.3
Ubuntu 16.04 LTS:
libvncclient1 0.9.10+dfsg-3ubuntu0.16.04.5
libvncserver1 0.9.10+dfsg-3ubuntu0.16.04.5
After a standard system update you need to restart LibVNCServer
applications to make all the necessary changes.
References:
https://usn.ubuntu.com/4434-1
CVE-2019-20839, CVE-2019-20840, CVE-2020-14396, CVE-2020-14397,
CVE-2020-14398, CVE-2020-14399, CVE-2020-14400, CVE-2020-14401,
CVE-2020-14402, CVE-2020-14403, CVE-2020-14404, CVE-2020-14405
Package Information:
https://launchpad.net/ubuntu/+source/libvncserver/0.9.12+dfsg-9ubuntu0.2
https://launchpad.net/ubuntu/+source/libvncserver/0.9.11+dfsg-1ubuntu1.3
https://launchpad.net/ubuntu/+source/libvncserver/0.9.10+dfsg-3ubuntu0.16.04.5
VAR-202006-1848 | CVE-2020-14397 | LibVNCServer In NULL Pointer dereference vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference. LibVNCServer To NULL A vulnerability exists regarding pointer dereference.Service operation interruption (DoS) It may be put into a state. Pillow is a Python-based image processing library.
There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: libvncserver security update
Advisory ID: RHSA-2021:1811-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1811
Issue date: 2021-05-18
CVE Names: CVE-2018-21247 CVE-2019-20839 CVE-2020-14397
CVE-2020-14405 CVE-2020-25708
====================================================================
1. Summary:
An update for libvncserver is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
3. Description:
LibVNCServer is a C library that enables you to implement VNC server
functionality into own programs.
Security Fix(es):
* libvncserver: uninitialized memory contents are vulnerable to Information
Leak (CVE-2018-21247)
* libvncserver: buffer overflow in ConnectClientToUnixSock()
(CVE-2019-20839)
* libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference
(CVE-2020-14397)
* libvncserver: libvncclient/rfbproto.c does not limit TextChat size
(CVE-2020-14405)
* libvncserver: libvncserver/rfbserver.c has a divide by zero which could
result in DoS (CVE-2020-25708)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
5. Bugs fixed (https://bugzilla.redhat.com/):
1849877 - CVE-2019-20839 libvncserver: buffer overflow in ConnectClientToUnixSock()
1849886 - CVE-2018-21247 libvncserver: uninitialized memory contents are vulnerable to Information Leak
1860325 - CVE-2020-14405 libvncserver: libvncclient/rfbproto.c does not limit TextChat size
1860344 - CVE-2020-14397 libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference
1896739 - CVE-2020-25708 libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS
6. Package List:
Red Hat Enterprise Linux AppStream (v. 8):
Source:
libvncserver-0.9.11-17.el8.src.rpm
aarch64:
libvncserver-0.9.11-17.el8.aarch64.rpm
libvncserver-debuginfo-0.9.11-17.el8.aarch64.rpm
libvncserver-debugsource-0.9.11-17.el8.aarch64.rpm
ppc64le:
libvncserver-0.9.11-17.el8.ppc64le.rpm
libvncserver-debuginfo-0.9.11-17.el8.ppc64le.rpm
libvncserver-debugsource-0.9.11-17.el8.ppc64le.rpm
s390x:
libvncserver-0.9.11-17.el8.s390x.rpm
libvncserver-debuginfo-0.9.11-17.el8.s390x.rpm
libvncserver-debugsource-0.9.11-17.el8.s390x.rpm
x86_64:
libvncserver-0.9.11-17.el8.i686.rpm
libvncserver-0.9.11-17.el8.x86_64.rpm
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64:
libvncserver-debuginfo-0.9.11-17.el8.aarch64.rpm
libvncserver-debugsource-0.9.11-17.el8.aarch64.rpm
libvncserver-devel-0.9.11-17.el8.aarch64.rpm
ppc64le:
libvncserver-debuginfo-0.9.11-17.el8.ppc64le.rpm
libvncserver-debugsource-0.9.11-17.el8.ppc64le.rpm
libvncserver-devel-0.9.11-17.el8.ppc64le.rpm
s390x:
libvncserver-debuginfo-0.9.11-17.el8.s390x.rpm
libvncserver-debugsource-0.9.11-17.el8.s390x.rpm
libvncserver-devel-0.9.11-17.el8.s390x.rpm
x86_64:
libvncserver-debuginfo-0.9.11-17.el8.i686.rpm
libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm
libvncserver-debugsource-0.9.11-17.el8.i686.rpm
libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm
libvncserver-devel-0.9.11-17.el8.i686.rpm
libvncserver-devel-0.9.11-17.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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uZts
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
.
(CVE-2018-7225)
Pavel Cheremushkin discovered that an information disclosure vulnerability
existed in Vino when sending a ServerCutText message. ==========================================================================
Ubuntu Security Notice USN-4434-1
July 23, 2020
libvncserver vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in LibVNCServer.
Software Description:
- libvncserver: vnc server library
Details:
Ramin Farajpour Cami discovered that LibVNCServer incorrectly handled
certain malformed unix socket names. A remote attacker could exploit this
with a crafted socket name, leading to a denial of service, or possibly
execute arbitrary code. (CVE-2019-20839)
It was discovered that LibVNCServer did not properly access byte-aligned
data. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. This issue only
affected Ubuntu 18.04 LTS and Ubuntu 16.04 LTS. (CVE-2019-20840)
Christian Beier discovered that LibVNCServer incorrectly handled anonymous
TLS connections. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. This issue only
affected Ubuntu 20.04 LTS. (CVE-2020-14396)
It was discovered that LibVNCServer incorrectly handled region clipping. A
remote attacker could possibly use this issue to cause LibVNCServer to
crash, resulting in a denial of service. (CVE-2020-14397)
It was discovered that LibVNCServer did not properly reset incorrectly
terminated TCP connections. A remote attacker could possibly use this
issue to cause an infinite loop, resulting in a denial of service.
(CVE-2020-14398)
It was discovered that LibVNCServer did not properly access byte-aligned
data. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. (CVE-2020-14399,
CVE-2020-14400)
It was discovered that LibVNCServer incorrectly handled screen scaling on
the server side. A remote attacker could use this issue to cause
LibVNCServer to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2020-14401)
It was discovered that LibVNCServer incorrectly handled encodings. A
remote attacker could use this issue to cause LibVNCServer to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2020-14402, CVE-2020-14403, CVE-2020-14404)
It was discovered that LibVNCServer incorrectly handled TextChat messages.
A remote attacker could possibly use this issue to cause LibVNCServer to
crash, resulting in a denial of service. (CVE-2020-14405)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS:
libvncclient1 0.9.12+dfsg-9ubuntu0.2
libvncserver1 0.9.12+dfsg-9ubuntu0.2
Ubuntu 18.04 LTS:
libvncclient1 0.9.11+dfsg-1ubuntu1.3
libvncserver1 0.9.11+dfsg-1ubuntu1.3
Ubuntu 16.04 LTS:
libvncclient1 0.9.10+dfsg-3ubuntu0.16.04.5
libvncserver1 0.9.10+dfsg-3ubuntu0.16.04.5
After a standard system update you need to restart LibVNCServer
applications to make all the necessary changes.
References:
https://usn.ubuntu.com/4434-1
CVE-2019-20839, CVE-2019-20840, CVE-2020-14396, CVE-2020-14397,
CVE-2020-14398, CVE-2020-14399, CVE-2020-14400, CVE-2020-14401,
CVE-2020-14402, CVE-2020-14403, CVE-2020-14404, CVE-2020-14405
Package Information:
https://launchpad.net/ubuntu/+source/libvncserver/0.9.12+dfsg-9ubuntu0.2
https://launchpad.net/ubuntu/+source/libvncserver/0.9.11+dfsg-1ubuntu1.3
https://launchpad.net/ubuntu/+source/libvncserver/0.9.10+dfsg-3ubuntu0.16.04.5
VAR-202006-1855 | CVE-2020-14396 | LibVNCServer In NULL Pointer dereference vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
An issue was discovered in LibVNCServer before 0.9.13. libvncclient/tls_openssl.c has a NULL pointer dereference. LibVNCServer To NULL A vulnerability exists regarding pointer dereference.Service operation interruption (DoS) It may be put into a state. ==========================================================================
Ubuntu Security Notice USN-4434-1
July 23, 2020
libvncserver vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in LibVNCServer.
Software Description:
- libvncserver: vnc server library
Details:
Ramin Farajpour Cami discovered that LibVNCServer incorrectly handled
certain malformed unix socket names. A remote attacker could exploit this
with a crafted socket name, leading to a denial of service, or possibly
execute arbitrary code. (CVE-2019-20839)
It was discovered that LibVNCServer did not properly access byte-aligned
data. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. This issue only
affected Ubuntu 18.04 LTS and Ubuntu 16.04 LTS. (CVE-2019-20840)
Christian Beier discovered that LibVNCServer incorrectly handled anonymous
TLS connections. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. This issue only
affected Ubuntu 20.04 LTS. (CVE-2020-14396)
It was discovered that LibVNCServer incorrectly handled region clipping. A
remote attacker could possibly use this issue to cause LibVNCServer to
crash, resulting in a denial of service. (CVE-2020-14397)
It was discovered that LibVNCServer did not properly reset incorrectly
terminated TCP connections. A remote attacker could possibly use this
issue to cause an infinite loop, resulting in a denial of service.
(CVE-2020-14398)
It was discovered that LibVNCServer did not properly access byte-aligned
data. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. (CVE-2020-14399,
CVE-2020-14400)
It was discovered that LibVNCServer incorrectly handled screen scaling on
the server side. A remote attacker could use this issue to cause
LibVNCServer to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2020-14401)
It was discovered that LibVNCServer incorrectly handled encodings. A
remote attacker could use this issue to cause LibVNCServer to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2020-14402, CVE-2020-14403, CVE-2020-14404)
It was discovered that LibVNCServer incorrectly handled TextChat messages.
A remote attacker could possibly use this issue to cause LibVNCServer to
crash, resulting in a denial of service. (CVE-2020-14405)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS:
libvncclient1 0.9.12+dfsg-9ubuntu0.2
libvncserver1 0.9.12+dfsg-9ubuntu0.2
Ubuntu 18.04 LTS:
libvncclient1 0.9.11+dfsg-1ubuntu1.3
libvncserver1 0.9.11+dfsg-1ubuntu1.3
Ubuntu 16.04 LTS:
libvncclient1 0.9.10+dfsg-3ubuntu0.16.04.5
libvncserver1 0.9.10+dfsg-3ubuntu0.16.04.5
After a standard system update you need to restart LibVNCServer
applications to make all the necessary changes.
References:
https://usn.ubuntu.com/4434-1
CVE-2019-20839, CVE-2019-20840, CVE-2020-14396, CVE-2020-14397,
CVE-2020-14398, CVE-2020-14399, CVE-2020-14400, CVE-2020-14401,
CVE-2020-14402, CVE-2020-14403, CVE-2020-14404, CVE-2020-14405
Package Information:
https://launchpad.net/ubuntu/+source/libvncserver/0.9.12+dfsg-9ubuntu0.2
https://launchpad.net/ubuntu/+source/libvncserver/0.9.11+dfsg-1ubuntu1.3
https://launchpad.net/ubuntu/+source/libvncserver/0.9.10+dfsg-3ubuntu0.16.04.5
VAR-202006-1847 | CVE-2020-14401 | LibVNCServer Integer overflow vulnerability in |
CVSS V2: 6.4 CVSS V3: 6.5 Severity: MEDIUM |
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/scale.c has a pixel_value integer overflow. LibVNCServer Exists in an integer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. ==========================================================================
Ubuntu Security Notice USN-4434-1
July 23, 2020
libvncserver vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in LibVNCServer.
Software Description:
- libvncserver: vnc server library
Details:
Ramin Farajpour Cami discovered that LibVNCServer incorrectly handled
certain malformed unix socket names. A remote attacker could exploit this
with a crafted socket name, leading to a denial of service, or possibly
execute arbitrary code. (CVE-2019-20839)
It was discovered that LibVNCServer did not properly access byte-aligned
data. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. This issue only
affected Ubuntu 18.04 LTS and Ubuntu 16.04 LTS. (CVE-2019-20840)
Christian Beier discovered that LibVNCServer incorrectly handled anonymous
TLS connections. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. This issue only
affected Ubuntu 20.04 LTS. (CVE-2020-14396)
It was discovered that LibVNCServer incorrectly handled region clipping. A
remote attacker could possibly use this issue to cause LibVNCServer to
crash, resulting in a denial of service. (CVE-2020-14397)
It was discovered that LibVNCServer did not properly reset incorrectly
terminated TCP connections. A remote attacker could possibly use this
issue to cause an infinite loop, resulting in a denial of service.
(CVE-2020-14398)
It was discovered that LibVNCServer did not properly access byte-aligned
data. A remote attacker could possibly use this issue to cause
LibVNCServer to crash, resulting in a denial of service. (CVE-2020-14399,
CVE-2020-14400)
It was discovered that LibVNCServer incorrectly handled screen scaling on
the server side. A remote attacker could use this issue to cause
LibVNCServer to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2020-14401)
It was discovered that LibVNCServer incorrectly handled encodings. A
remote attacker could use this issue to cause LibVNCServer to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2020-14402, CVE-2020-14403, CVE-2020-14404)
It was discovered that LibVNCServer incorrectly handled TextChat messages.
A remote attacker could possibly use this issue to cause LibVNCServer to
crash, resulting in a denial of service. (CVE-2020-14405)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS:
libvncclient1 0.9.12+dfsg-9ubuntu0.2
libvncserver1 0.9.12+dfsg-9ubuntu0.2
Ubuntu 18.04 LTS:
libvncclient1 0.9.11+dfsg-1ubuntu1.3
libvncserver1 0.9.11+dfsg-1ubuntu1.3
Ubuntu 16.04 LTS:
libvncclient1 0.9.10+dfsg-3ubuntu0.16.04.5
libvncserver1 0.9.10+dfsg-3ubuntu0.16.04.5
After a standard system update you need to restart LibVNCServer
applications to make all the necessary changes.
References:
https://usn.ubuntu.com/4434-1
CVE-2019-20839, CVE-2019-20840, CVE-2020-14396, CVE-2020-14397,
CVE-2020-14398, CVE-2020-14399, CVE-2020-14400, CVE-2020-14401,
CVE-2020-14402, CVE-2020-14403, CVE-2020-14404, CVE-2020-14405
Package Information:
https://launchpad.net/ubuntu/+source/libvncserver/0.9.12+dfsg-9ubuntu0.2
https://launchpad.net/ubuntu/+source/libvncserver/0.9.11+dfsg-1ubuntu1.3
https://launchpad.net/ubuntu/+source/libvncserver/0.9.10+dfsg-3ubuntu0.16.04.5
VAR-202006-1843 | CVE-2020-14403 | LibVNCServer Buffer error vulnerability in |
CVSS V2: 5.5 CVSS V3: 5.4 Severity: MEDIUM |
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/hextile.c allows out-of-bounds access via encodings. LibVNCServer Exists in a buffer error vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. ==========================================================================
Ubuntu Security Notice USN-4573-1
October 07, 2020
vino vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in Vino.
Software Description:
- vino: VNC server for GNOME
Details:
Nicolas Ruff discovered that Vino incorrectly handled large ClientCutText
messages. A remote attacker could use this issue to cause the server to
crash, resulting in a denial of service. (CVE-2014-6053)
It was discovered that Vino incorrectly handled certain packet lengths. A
remote attacker could possibly use this issue to obtain sensitive
information, cause a denial of service, or execute arbitrary code.
(CVE-2018-7225)
Pavel Cheremushkin discovered that an information disclosure vulnerability
existed in Vino when sending a ServerCutText message. An attacker could
possibly use this issue to expose sensitive information. (CVE-2019-15681)
It was discovered that Vino incorrectly handled region clipping. A remote
attacker could possibly use this issue to cause Vino to crash, resulting in
a denial of service. (CVE-2020-14397)
It was discovered that Vino incorrectly handled encodings. A remote
attacker could use this issue to cause Vino to crash, resulting in a denial
of service, or possibly execute arbitrary code. (CVE-2020-14402,
CVE-2020-14403, CVE-2020-14404)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS:
vino 3.22.0-5ubuntu2.1
Ubuntu 18.04 LTS:
vino 3.22.0-3ubuntu1.1
Ubuntu 16.04 LTS:
vino 3.8.1-0ubuntu9.3
After a standard system update you need to restart your session to make all
the necessary changes.
References:
https://usn.ubuntu.com/4573-1
CVE-2014-6053, CVE-2018-7225, CVE-2019-15681, CVE-2020-14397,
CVE-2020-14402, CVE-2020-14403, CVE-2020-14404
Package Information:
https://launchpad.net/ubuntu/+source/vino/3.22.0-5ubuntu2.1
https://launchpad.net/ubuntu/+source/vino/3.22.0-3ubuntu1.1
https://launchpad.net/ubuntu/+source/vino/3.8.1-0ubuntu9.3
VAR-202006-1842 | CVE-2020-14404 | LibVNCServer Buffer error vulnerability in |
CVSS V2: 5.5 CVSS V3: 5.4 Severity: MEDIUM |
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rre.c allows out-of-bounds access via encodings. LibVNCServer Exists in a buffer error vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. ==========================================================================
Ubuntu Security Notice USN-4573-1
October 07, 2020
vino vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in Vino.
Software Description:
- vino: VNC server for GNOME
Details:
Nicolas Ruff discovered that Vino incorrectly handled large ClientCutText
messages. A remote attacker could use this issue to cause the server to
crash, resulting in a denial of service. (CVE-2014-6053)
It was discovered that Vino incorrectly handled certain packet lengths. A
remote attacker could possibly use this issue to obtain sensitive
information, cause a denial of service, or execute arbitrary code.
(CVE-2018-7225)
Pavel Cheremushkin discovered that an information disclosure vulnerability
existed in Vino when sending a ServerCutText message. An attacker could
possibly use this issue to expose sensitive information. (CVE-2019-15681)
It was discovered that Vino incorrectly handled region clipping. A remote
attacker could possibly use this issue to cause Vino to crash, resulting in
a denial of service. (CVE-2020-14397)
It was discovered that Vino incorrectly handled encodings. A remote
attacker could use this issue to cause Vino to crash, resulting in a denial
of service, or possibly execute arbitrary code. (CVE-2020-14402,
CVE-2020-14403, CVE-2020-14404)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS:
vino 3.22.0-5ubuntu2.1
Ubuntu 18.04 LTS:
vino 3.22.0-3ubuntu1.1
Ubuntu 16.04 LTS:
vino 3.8.1-0ubuntu9.3
After a standard system update you need to restart your session to make all
the necessary changes.
References:
https://usn.ubuntu.com/4573-1
CVE-2014-6053, CVE-2018-7225, CVE-2019-15681, CVE-2020-14397,
CVE-2020-14402, CVE-2020-14403, CVE-2020-14404
Package Information:
https://launchpad.net/ubuntu/+source/vino/3.22.0-5ubuntu2.1
https://launchpad.net/ubuntu/+source/vino/3.22.0-3ubuntu1.1
https://launchpad.net/ubuntu/+source/vino/3.8.1-0ubuntu9.3