-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0947
                       libvncserver security update
                               3 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvncserver
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7225  

Reference:         ESB-2018.0883

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/03/msg00035.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512


Package        : libvncserver
Version        : 0.9.9+dfsg-1+deb7u3
CVE ID         : CVE-2018-7225
Debian Bug     : 894045

libvncserver version through 0.9.11. does not sanitize msg.cct.length
which may result in access to uninitialized and potentially sensitive
data or possibly unspecified other impact (e.g., an integer overflow)
via specially crafted VNC packets.

For Debian 7 "Wheezy", these problems have been fixed in version
0.9.9+dfsg-1+deb7u3.

We recommend that you upgrade your libvncserver packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=3e2Y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LoRU
-----END PGP SIGNATURE-----