-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3000
                       libvncserver security update
                             2 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvncserver
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-18922  

Reference:         ESB-2020.2831
                   ESB-2020.2746
                   ESB-2020.2727

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3588

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libvncserver security update
Advisory ID:       RHSA-2020:3588-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3588
Issue date:        2020-09-01
CVE Names:         CVE-2017-18922 
=====================================================================

1. Summary:

An update for libvncserver is now available for Red Hat Enterprise Linux
8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

LibVNCServer is a C library that enables you to implement VNC server
functionality into own programs.

Security Fix(es):

* libvncserver: websocket decoding buffer overflow (CVE-2017-18922)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1852356 - CVE-2017-18922 libvncserver: websocket decoding buffer overflow

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
libvncserver-0.9.11-9.el8_0.3.src.rpm

ppc64le:
libvncserver-0.9.11-9.el8_0.3.ppc64le.rpm
libvncserver-debuginfo-0.9.11-9.el8_0.3.ppc64le.rpm
libvncserver-debugsource-0.9.11-9.el8_0.3.ppc64le.rpm

x86_64:
libvncserver-0.9.11-9.el8_0.3.i686.rpm
libvncserver-0.9.11-9.el8_0.3.x86_64.rpm
libvncserver-debuginfo-0.9.11-9.el8_0.3.i686.rpm
libvncserver-debuginfo-0.9.11-9.el8_0.3.x86_64.rpm
libvncserver-debugsource-0.9.11-9.el8_0.3.i686.rpm
libvncserver-debugsource-0.9.11-9.el8_0.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18922
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX05hEtzjgjWX9erEAQi34A//S7+00KpHhZuAMDba4LheAS4LybkQZHaE
OfKnNnPoDlFb6SH9wHVXCeOwmDDWfKYCkQiK5pjinMXWHDkZ7RsAQiNoKYpRf4JR
pIicuBiCZB54bevybW6FLqY1yKyWzoPY0zSBaJdzn2uvq5WjSskbncjAS6JpFUeK
ZQkhC4R/ckpfYyf73UW6AG9X2WybRZEMu/+TccwCM7e2YPEu4eiBXU3w2ijlGHUH
F6JaW3RP49U+pRJEtHJFhHw95EKkidY5QuA+iXnv0MnGHwHHyr6UkZzHFC0/3dQX
gmq/1Y3LSw7AX5gL3k0/izATM9KVaM1ByWnaNBBw5AX9U6jhXiv6Ph11EWpK6ppp
vuJfukmjNPCzG41yOKPEYbtXMctZiLUs0MMGqh0A7rNrH/TDZygPGplfijk75aZU
PuawPbNLQDslQigNOeMghnqS/KvvCm8spjSz2/gxXoneORQHS+7xFu1fGGBCoeUm
gRwBINokTOCA0CZxcrYN5+5mMhaJir7fIn863Gr/T60qPxKh//Jwwbd2jtTvfhPQ
hMtWYHPyr5v0gcNqQrA1Or8PmoL4fqlFtB3CN2xQYpbPPi+G7PF8/atIdL+tFaY6
iWlB+MtfgB56dchvkP37SF7HLTZ98u9gmWFFGiODip9O8mp9x4tohZGAWcoel0Rf
cUL0cVp2XvI=
=8+67
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SLMD
-----END PGP SIGNATURE-----