-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2657
                       libvncserver security update
                               4 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvncserver
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-18922  

Reference:         ESB-2020.2469

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3281

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvncserver security update
Advisory ID:       RHSA-2020:3281-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3281
Issue date:        2020-08-03
CVE Names:         CVE-2017-18922 
=====================================================================

1. Summary:

An update for libvncserver is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

LibVNCServer is a C library that enables you to implement VNC server
functionality into own programs.

Security Fix(es):

* libvncserver: websocket decoding buffer overflow (CVE-2017-18922)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1852356 - CVE-2017-18922 libvncserver: websocket decoding buffer overflow

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libvncserver-0.9.9-14.el7_8.1.src.rpm

x86_64:
libvncserver-0.9.9-14.el7_8.1.i686.rpm
libvncserver-0.9.9-14.el7_8.1.x86_64.rpm
libvncserver-debuginfo-0.9.9-14.el7_8.1.i686.rpm
libvncserver-debuginfo-0.9.9-14.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libvncserver-debuginfo-0.9.9-14.el7_8.1.i686.rpm
libvncserver-debuginfo-0.9.9-14.el7_8.1.x86_64.rpm
libvncserver-devel-0.9.9-14.el7_8.1.i686.rpm
libvncserver-devel-0.9.9-14.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libvncserver-0.9.9-14.el7_8.1.src.rpm

ppc64le:
libvncserver-0.9.9-14.el7_8.1.ppc64le.rpm
libvncserver-debuginfo-0.9.9-14.el7_8.1.ppc64le.rpm

x86_64:
libvncserver-0.9.9-14.el7_8.1.i686.rpm
libvncserver-0.9.9-14.el7_8.1.x86_64.rpm
libvncserver-debuginfo-0.9.9-14.el7_8.1.i686.rpm
libvncserver-debuginfo-0.9.9-14.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
libvncserver-debuginfo-0.9.9-14.el7_8.1.ppc64le.rpm
libvncserver-devel-0.9.9-14.el7_8.1.ppc64le.rpm

x86_64:
libvncserver-debuginfo-0.9.9-14.el7_8.1.i686.rpm
libvncserver-debuginfo-0.9.9-14.el7_8.1.x86_64.rpm
libvncserver-devel-0.9.9-14.el7_8.1.i686.rpm
libvncserver-devel-0.9.9-14.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libvncserver-0.9.9-14.el7_8.1.src.rpm

x86_64:
libvncserver-0.9.9-14.el7_8.1.i686.rpm
libvncserver-0.9.9-14.el7_8.1.x86_64.rpm
libvncserver-debuginfo-0.9.9-14.el7_8.1.i686.rpm
libvncserver-debuginfo-0.9.9-14.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libvncserver-debuginfo-0.9.9-14.el7_8.1.i686.rpm
libvncserver-debuginfo-0.9.9-14.el7_8.1.x86_64.rpm
libvncserver-devel-0.9.9-14.el7_8.1.i686.rpm
libvncserver-devel-0.9.9-14.el7_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18922
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1gVa
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iUCq
-----END PGP SIGNATURE-----