-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0250
                  Moderate: libvncserver security update
                              3 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvncserver
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-6055 CVE-2014-6051 

Reference:         ESB-2014.2256
                   ESB-2014.1783

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0113.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libvncserver security update
Advisory ID:       RHSA-2015:0113-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0113.html
Issue date:        2015-02-02
CVE Names:         CVE-2014-6051 CVE-2014-6055 
=====================================================================

1. Summary:

Updated libvncserver packages that fix two security issues are now
available for Red Hat Enterprise Linux 6.5 Extended Update Support.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.5) - i386, ppc64, s390x, x86_64

3. Description:

LibVNCServer is a library that allows for easy creation of VNC server or
client functionality.

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way screen sizes were handled by LibVNCServer. A malicious VNC
server could use this flaw to cause a client to crash or, potentially,
execute arbitrary code in the client. (CVE-2014-6051)

Two stack-based buffer overflow flaws were found in the way LibVNCServer
handled file transfers. A remote attacker could use this flaw to crash the
VNC server using a malicious VNC client. (CVE-2014-6055)

Red Hat would like to thank oCERT for reporting these issues. oCERT
acknowledges Nicolas Ruff as the original reporter.

All libvncserver users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. All running
applications linked against libvncserver must be restarted for this update
to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1144287 - CVE-2014-6051 libvncserver: integer overflow flaw, leading to a heap-based buffer overflow in screen size handling
1144293 - CVE-2014-6055 libvncserver: server stacked-based buffer overflow flaws in file transfer handling

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
libvncserver-0.9.7-7.el6_5.1.src.rpm

i386:
libvncserver-0.9.7-7.el6_5.1.i686.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.i686.rpm

ppc64:
libvncserver-0.9.7-7.el6_5.1.ppc64.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.ppc64.rpm

s390x:
libvncserver-0.9.7-7.el6_5.1.s390x.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.s390x.rpm

x86_64:
libvncserver-0.9.7-7.el6_5.1.x86_64.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.5):

Source:
libvncserver-0.9.7-7.el6_5.1.src.rpm

i386:
libvncserver-debuginfo-0.9.7-7.el6_5.1.i686.rpm
libvncserver-devel-0.9.7-7.el6_5.1.i686.rpm

ppc64:
libvncserver-0.9.7-7.el6_5.1.ppc.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.ppc.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.ppc64.rpm
libvncserver-devel-0.9.7-7.el6_5.1.ppc.rpm
libvncserver-devel-0.9.7-7.el6_5.1.ppc64.rpm

s390x:
libvncserver-0.9.7-7.el6_5.1.s390.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.s390.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.s390x.rpm
libvncserver-devel-0.9.7-7.el6_5.1.s390.rpm
libvncserver-devel-0.9.7-7.el6_5.1.s390x.rpm

x86_64:
libvncserver-0.9.7-7.el6_5.1.i686.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.i686.rpm
libvncserver-debuginfo-0.9.7-7.el6_5.1.x86_64.rpm
libvncserver-devel-0.9.7-7.el6_5.1.i686.rpm
libvncserver-devel-0.9.7-7.el6_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-6051
https://access.redhat.com/security/cve/CVE-2014-6055
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUz84yXlSAg2UNWIIRAqj2AJ9+258UXrmpj8L5l1bGbTfrXYRSRgCgul3Z
lrmn0f27PKwrLSoijaZwF28=
=V43Z
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rxbR
-----END PGP SIGNATURE-----