Operating System:

[RedHat]

Published:

16 January 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0134
                  Important: libvncserver security update
                              16 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvncserver
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15127  

Reference:         ESB-2019.0123
                   ESB-2019.0121
                   ESB-2019.0009

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0059

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
Red Hat Security Advisory

Synopsis:          Important: libvncserver security update
Advisory ID:       RHSA-2019:0059-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0059
Issue date:        2019-01-15
CVE Names:         CVE-2018-15127 
=====================================================================

1. Summary:

An update for libvncserver is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) -
aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional 
(v.7) - aarch64, ppc64le

3. Description:

LibVNCServer is a C library that enables you to implement VNC server
functionality into own programs.

Security Fix(es):

* libvncserver: Heap out-of-bounds write in rfbserver.c in
rfbProcessFileTransferReadBuffer() allows for potential code execution
(CVE-2018-15127)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1661102 - CVE-2018-15127 libvncserver: Heap out-of-bounds write in rfbserver.c
in rfbProcessFileTransferReadBuffer() allows for potential code execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libvncserver-0.9.9-13.el7_6.src.rpm

x86_64:
libvncserver-0.9.9-13.el7_6.i686.rpm
libvncserver-0.9.9-13.el7_6.x86_64.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.i686.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libvncserver-debuginfo-0.9.9-13.el7_6.i686.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.x86_64.rpm
libvncserver-devel-0.9.9-13.el7_6.i686.rpm
libvncserver-devel-0.9.9-13.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libvncserver-0.9.9-13.el7_6.src.rpm

ppc64le:
libvncserver-0.9.9-13.el7_6.ppc64le.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.ppc64le.rpm

x86_64:
libvncserver-0.9.9-13.el7_6.i686.rpm
libvncserver-0.9.9-13.el7_6.x86_64.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.i686.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
libvncserver-0.9.9-13.el7_6.src.rpm

aarch64:
libvncserver-0.9.9-13.el7_6.aarch64.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.aarch64.rpm

ppc64le:
libvncserver-0.9.9-13.el7_6.ppc64le.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
libvncserver-debuginfo-0.9.9-13.el7_6.ppc64le.rpm
libvncserver-devel-0.9.9-13.el7_6.ppc64le.rpm

x86_64:
libvncserver-debuginfo-0.9.9-13.el7_6.i686.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.x86_64.rpm
libvncserver-devel-0.9.9-13.el7_6.i686.rpm
libvncserver-devel-0.9.9-13.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional 
(v.7):

aarch64:
libvncserver-debuginfo-0.9.9-13.el7_6.aarch64.rpm
libvncserver-devel-0.9.9-13.el7_6.aarch64.rpm

ppc64le:
libvncserver-debuginfo-0.9.9-13.el7_6.ppc64le.rpm
libvncserver-devel-0.9.9-13.el7_6.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libvncserver-0.9.9-13.el7_6.src.rpm

x86_64:
libvncserver-0.9.9-13.el7_6.i686.rpm
libvncserver-0.9.9-13.el7_6.x86_64.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.i686.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libvncserver-debuginfo-0.9.9-13.el7_6.i686.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.x86_64.rpm
libvncserver-devel-0.9.9-13.el7_6.i686.rpm
libvncserver-devel-0.9.9-13.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-15127
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wyY8
-----END PGP SIGNATURE-----