-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1783
                 USN-2365-1: LibVNCServer vulnerabilities
                              7 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvncserver
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-6055 CVE-2014-6054 CVE-2014-6053
                   CVE-2014-6052 CVE-2014-6051 

Original Bulletin: 
   http://www.ubuntu.com/usn/USN-2365-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running libvncserver check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-2365-1: LibVNCServer vulnerabilities

Ubuntu Security Notice USN-2365-1

29th September, 2014

libvncserver vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 14.04 LTS

Ubuntu 12.04 LTS

Summary

Several security issues were fixed in LibVNCServer.

Software description

libvncserver - vnc server library

Details

Nicolas Ruff discovered that LibVNCServer incorrectly handled memory when

being advertised large screen sizes by the server. If a user were tricked

into connecting to a malicious server, an attacker could use this issue to

cause a denial of service, or possibly execute arbitrary code.

(CVE-2014-6051, CVE-2014-6052)

Nicolas Ruff discovered that LibVNCServer incorrectly handled large

ClientCutText messages. A remote attacker could use this issue to cause a

server to crash, resulting in a denial of service. (CVE-2014-6053)

Nicolas Ruff discovered that LibVNCServer incorrectly handled zero scaling

factor values. A remote attacker could use this issue to cause a server to

crash, resulting in a denial of service. (CVE-2014-6054)

Nicolas Ruff discovered that LibVNCServer incorrectly handled memory in the

file transfer feature. A remote attacker could use this issue to cause a

server to crash, resulting in a denial of service, or possibly execute

arbitrary code. (CVE-2014-6055)

Update instructions

The problem can be corrected by updating your system to the following package
version:

Ubuntu 14.04 LTS:

libvncserver0 0.9.9+dfsg-1ubuntu1.1

Ubuntu 12.04 LTS:

libvncserver0 0.9.8.2-2ubuntu1.1

To update your system, please follow these instructions: 
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2014-6051, CVE-2014-6052, CVE-2014-6053, CVE-2014-6054, CVE-2014-6055

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ok6R
-----END PGP SIGNATURE-----