exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0113-01

Red Hat Security Advisory 2015-0113-01
Posted Feb 2, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0113-01 - LibVNCServer is a library that allows for easy creation of VNC server or client functionality. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way screen sizes were handled by LibVNCServer. A malicious VNC server could use this flaw to cause a client to crash or, potentially, execute arbitrary code in the client. Two stack-based buffer overflow flaws were found in the way LibVNCServer handled file transfers. A remote attacker could use this flaw to crash the VNC server using a malicious VNC client.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2014-6051, CVE-2014-6055
SHA-256 | 2c8785410993376fff5c29bb7bc10a430ce410769ce8c5d3d2f73ce9640152a7

Red Hat Security Advisory 2015-0113-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libvncserver security update
Advisory ID: RHSA-2015:0113-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0113.html
Issue date: 2015-02-02
CVE Names: CVE-2014-6051 CVE-2014-6055
=====================================================================

1. Summary:

Updated libvncserver packages that fix two security issues are now
available for Red Hat Enterprise Linux 6.5 Extended Update Support.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.5) - i386, ppc64, s390x, x86_64

3. Description:

LibVNCServer is a library that allows for easy creation of VNC server or
client functionality.

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way screen sizes were handled by LibVNCServer. A malicious VNC
server could use this flaw to cause a client to crash or, potentially,
execute arbitrary code in the client. (CVE-2014-6051)

Two stack-based buffer overflow flaws were found in the way LibVNCServer
handled file transfers. A remote attacker could use this flaw to crash the
VNC server using a malicious VNC client. (CVE-2014-6055)

Red Hat would like to thank oCERT for reporting these issues. oCERT
acknowledges Nicolas Ruff as the original reporter.

All libvncserver users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. All running
applications linked against libvncserver must be restarted for this update
to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1144287 - CVE-2014-6051 libvncserver: integer overflow flaw, leading to a heap-based buffer overflow in screen size handling
1144293 - CVE-2014-6055 libvncserver: server stacked-based buffer overflow flaws in file transfer handling

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
libvncserver-0.9.7-7.el6_5.1.src.rpm

i386:
libvncserver-0.9.7-7.el6_5.1.i686.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.i686.rpm

ppc64:
libvncserver-0.9.7-7.el6_5.1.ppc64.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.ppc64.rpm

s390x:
libvncserver-0.9.7-7.el6_5.1.s390x.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.s390x.rpm

x86_64:
libvncserver-0.9.7-7.el6_5.1.x86_64.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.5):

Source:
libvncserver-0.9.7-7.el6_5.1.src.rpm

i386:
libvncserver-debuginfo-0.9.7-7.el6_5.1.i686.rpm
libvncserver-devel-0.9.7-7.el6_5.1.i686.rpm

ppc64:
libvncserver-0.9.7-7.el6_5.1.ppc.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.ppc.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.ppc64.rpm
libvncserver-devel-0.9.7-7.el6_5.1.ppc.rpm
libvncserver-devel-0.9.7-7.el6_5.1.ppc64.rpm

s390x:
libvncserver-0.9.7-7.el6_5.1.s390.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.s390.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.s390x.rpm
libvncserver-devel-0.9.7-7.el6_5.1.s390.rpm
libvncserver-devel-0.9.7-7.el6_5.1.s390x.rpm

x86_64:
libvncserver-0.9.7-7.el6_5.1.i686.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.i686.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.x86_64.rpm
libvncserver-devel-0.9.7-7.el6_5.1.i686.rpm
libvncserver-devel-0.9.7-7.el6_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-6051
https://access.redhat.com/security/cve/CVE-2014-6055
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUz84yXlSAg2UNWIIRAqj2AJ9+258UXrmpj8L5l1bGbTfrXYRSRgCgul3Z
lrmn0f27PKwrLSoijaZwF28=
=V43Z
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close