-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0009
                 [DLA 1617-1] libvncserver security update
                              2 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          libvncserver
Publisher:        Debian
Operating System: Debian GNU/Linux 8
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
                  Access Confidential Data        -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2018-20024 CVE-2018-20023 CVE-2018-20022
                  CVE-2018-20021 CVE-2018-20020 CVE-2018-20019
                  CVE-2018-15127 CVE-2018-6307 

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512


Package        : libvncserver
Version        : 0.9.9+dfsg2-6.1+deb8u4
CVE ID         : CVE-2018-6307 CVE-2018-15127 CVE-2018-20019
                 CVE-2018-20020 CVE-2018-20021 CVE-2018-20022
                 CVE-2018-20023 CVE-2018-20024
Debian Bug     : 916941


Kaspersky Lab discovered several vulnerabilities in libvncserver, a C
library to implement VNC server/client functionalities.

CVE-2018-6307

    a heap use-after-free vulnerability in the server code of the file
    transfer extension, which can result in remote code execution. This
    attack appears to be exploitable via network connectivity.

CVE-2018-15127

    contains a heap out-of-bound write vulnerability in the server code
    of the file transfer extension, which can result in remote code
    execution. This attack appears to be exploitable via network
    connectivity.

CVE-2018-20019

    multiple heap out-of-bound write vulnerabilities in VNC client code,
    which can result in remote code execution.

CVE-2018-20020

    heap out-of-bound write vulnerability in a structure in VNC client
    code, which can result in remote code execution.

CVE-2018-20021

    CWE-835: Infinite Loop vulnerability in VNC client code. The
    vulnerability could allow an attacker to consume an excessive amount
    of resources, such as CPU and RAM.

CVE-2018-20022

    CWE-665: Improper Initialization weaknesses in VNC client code,
    which could allow an attacker to read stack memory and can be abused
    for information disclosure. Combined with another vulnerability, it
    can be used to leak stack memory layout and bypass ASLR.

CVE-2018-20023

    Improper Initialization vulnerability in VNC Repeater client code,
    which could allow an attacker to read stack memory and can be abused
    for information disclosure. Combined with another vulnerability, it
    can be used to leak stack memory layout and bypass ASLR.

CVE-2018-20024

    a null pointer dereference in VNC client code, which can result in
    DoS.

For Debian 8 "Jessie", these problems have been fixed in version
0.9.9+dfsg2-6.1+deb8u4.

We recommend that you upgrade your libvncserver packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=EE1c
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/d33
-----END PGP SIGNATURE-----