-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4525
                           ssvnc security update
                              2 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ssvnc
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20024 CVE-2018-20022 CVE-2018-20021
                   CVE-2018-20020  

Reference:         ESB-2019.4032
                   ESB-2019.0298
                   ESB-2019.0114
                   ESB-2019.0009

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/11/msg00033.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : ssvnc
Version        : 1.0.29-2+deb8u1
CVE ID         : CVE-2018-20020 CVE-2018-20021 CVE-2018-20022 CVE-2018-20024
Debian Bug     : 945827


Several vulnerabilities have been identified in the VNC code of ssvnc, an
encryption-capable VNC client..

The vulnerabilities referenced below are issues that have originally been
reported against Debian source package libvncserver (which also ships the
libvncclient shared library). The ssvnc source package in Debian ships a
custom-patched, stripped down and outdated variant of libvncclient, thus
some of libvncclient's security fixes required porting over.

CVE-2018-20020

    LibVNC contained heap out-of-bound write vulnerability inside
    structure in VNC client code that can result remote code execution

CVE-2018-20021

    LibVNC contained a CWE-835: Infinite loop vulnerability in VNC client
    code. Vulnerability allows attacker to consume excessive amount of
    resources like CPU and RAM

CVE-2018-20022

    LibVNC contained multiple weaknesses CWE-665: Improper Initialization
    vulnerability in VNC client code that allowed attackers to read stack
    memory and could be abused for information disclosure. Combined with
    another vulnerability, it could be used to leak stack memory layout
    and in bypassing ASLR.

CVE-2018-20024

    LibVNC contained null pointer dereference in VNC client code that
    could result DoS.

For Debian 8 "Jessie", these problems have been fixed in version
1.0.29-2+deb8u1.

We recommend that you upgrade your ssvnc packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=M2j2
-----END PGP SIGNATURE-----