-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2972
                       libvncserver security update
                              31 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvncserver
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14405 CVE-2020-14404 CVE-2020-14403
                   CVE-2020-14402 CVE-2020-14401 CVE-2020-14400
                   CVE-2020-14399 CVE-2020-14397 CVE-2019-20839

Reference:         ESB-2020.2727
                   ESB-2020.2535
                   ESB-2020.2469
                   ESB-2020.2248

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2347

- --------------------------BEGIN INCLUDED TEXT--------------------

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2347-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                         Mike Gabriel
August 28, 2020                               https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : libvncserver
Version        : 0.9.11+dfsg-1.3~deb9u5
CVE ID         : CVE-2019-20839 CVE-2020-14397 CVE-2020-14399 CVE-2020-14400
                 CVE-2020-14401 CVE-2020-14402 CVE-2020-14403 CVE-2020-14404
                 CVE-2020-14405

Several minor vulnerabilities have been discovered in libvncserver, a
server and client implementation of the VNC protocol.

CVE-2019-20839

    libvncclient/sockets.c in LibVNCServer had a buffer overflow via a
    long socket filename.

CVE-2020-14397

    libvncserver/rfbregion.c has a NULL pointer dereference.

CVE-2020-14399

    Byte-aligned data was accessed through uint32_t pointers in
    libvncclient/rfbproto.c.

    NOTE: This issue has been disputed by third parties; there is
    reportedly "no trust boundary crossed".

CVE-2020-14400

    Byte-aligned data was accessed through uint16_t pointers in
    libvncserver/translate.c.

    NOTE: This issue has been disputed by third parties. There is no
    known path of exploitation or cross of a trust boundary.

CVE-2020-14401

    libvncserver/scale.c had a pixel_value integer overflow.

CVE-2020-14402

    libvncserver/corre.c allowed out-of-bounds access via encodings.

CVE-2020-14403

    libvncserver/hextile.c allowed out-of-bounds access via encodings.

CVE-2020-14404

    libvncserver/rre.c allowed out-of-bounds access via encodings.

CVE-2020-14405

    libvncclient/rfbproto.c did not limit TextChat size.

For Debian 9 stretch, these problems have been fixed in version
0.9.11+dfsg-1.3~deb9u5.

We recommend that you upgrade your libvncserver packages.

For the detailed security status of libvncserver please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libvncserver

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --

mike gabriel aka sunweaver (Debian Developer)
fon: +49 (1520) 1976 148

GnuPG Fingerprint: 9BFB AEE8 6C0A A5FF BF22  0782 9AF4 6B30 2577 1B31
mail: sunweaver@debian.org, http://sunweavers.net


- --qz6ptnkt3hvpkznd
Content-Type: application/pgp-signature; name="signature.asc"

- -----BEGIN PGP SIGNATURE-----
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=OKyN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zlbd
-----END PGP SIGNATURE-----