Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in libvncserver
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in libvncserver
ID: RHSA-2020:0913-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 23. März 2020, 10:49
Referenzen: https://access.redhat.com/security/cve/CVE-2019-15690
Applikationen: LibVNCServer

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libvncserver security update
Advisory ID: RHSA-2020:0913-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0913
Issue date: 2020-03-23
CVE Names: CVE-2019-15690
=====================================================================

1. Summary:

An update for libvncserver is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

LibVNCServer is a C library that enables you to implement VNC server
functionality into own programs.

Security Fix(es):

* libvncserver: HandleCursorShape() integer overflow resulting in
heap-based buffer overflow (CVE-2019-15690)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1811948 - CVE-2019-15690 libvncserver: HandleCursorShape() integer overflow
resulting in heap-based buffer overflow

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libvncserver-0.9.9-14.el7_7.src.rpm

x86_64:
libvncserver-0.9.9-14.el7_7.i686.rpm
libvncserver-0.9.9-14.el7_7.x86_64.rpm
libvncserver-debuginfo-0.9.9-14.el7_7.i686.rpm
libvncserver-debuginfo-0.9.9-14.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libvncserver-debuginfo-0.9.9-14.el7_7.i686.rpm
libvncserver-debuginfo-0.9.9-14.el7_7.x86_64.rpm
libvncserver-devel-0.9.9-14.el7_7.i686.rpm
libvncserver-devel-0.9.9-14.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libvncserver-0.9.9-14.el7_7.src.rpm

ppc64le:
libvncserver-0.9.9-14.el7_7.ppc64le.rpm
libvncserver-debuginfo-0.9.9-14.el7_7.ppc64le.rpm

x86_64:
libvncserver-0.9.9-14.el7_7.i686.rpm
libvncserver-0.9.9-14.el7_7.x86_64.rpm
libvncserver-debuginfo-0.9.9-14.el7_7.i686.rpm
libvncserver-debuginfo-0.9.9-14.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
libvncserver-debuginfo-0.9.9-14.el7_7.ppc64le.rpm
libvncserver-devel-0.9.9-14.el7_7.ppc64le.rpm

x86_64:
libvncserver-debuginfo-0.9.9-14.el7_7.i686.rpm
libvncserver-debuginfo-0.9.9-14.el7_7.x86_64.rpm
libvncserver-devel-0.9.9-14.el7_7.i686.rpm
libvncserver-devel-0.9.9-14.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libvncserver-0.9.9-14.el7_7.src.rpm

x86_64:
libvncserver-0.9.9-14.el7_7.i686.rpm
libvncserver-0.9.9-14.el7_7.x86_64.rpm
libvncserver-debuginfo-0.9.9-14.el7_7.i686.rpm
libvncserver-debuginfo-0.9.9-14.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libvncserver-debuginfo-0.9.9-14.el7_7.i686.rpm
libvncserver-debuginfo-0.9.9-14.el7_7.x86_64.rpm
libvncserver-devel-0.9.9-14.el7_7.i686.rpm
libvncserver-devel-0.9.9-14.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15690
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXnh229zjgjWX9erEAQj40w//eoOSRsxr3nFhiQom/+qYiRbJtzi5q+nv
Lx4A4Vge0tYfbV2yQl9ggQ47Zmqidz1bHWrAHPKLZ7hK8u15smSEn4YThkhYl3QZ
7o1hwKfJdT4+x2WFcn0XwfR4VW8H/zPg8SAXoIpK/q6NGjd9OL39QDQPqFEgWLD3
iGN9FOQnWzjnWqk++L+Vwjca8avEVi1HubMv+RtGW1AelFE2D9+EutcgrGk27do2
l0utk3BV/V8BvhxcmL+I1dtNOb8rfo9F5WRxD3ppgMAt9ZroIpXxKGoNhDmBa/8z
+eBqdu4TIG6ElSAZ2kEC2PmrX3hnQaAv3rd9I+LhYgOeLVikNkuo3Y8gf8s4oEiM
9fYEUrjIWJn/n+rt4LZ0aKne3FwGxZZuKgUXIuaKSgo9TGg6g/qvvm/fQhddi0im
nznUpROdT84RJs8IP5c2lgWhmlvLUG7Mwj4sfW3uJaCjkA23G/gVsypckifpMOzT
kZ8WYQDmOKdvUI82GcTHYWolhS2J0BGZ4TCSioCgkoaeOYnGB23zofdP2omsIr8i
klNYNQda1hpQUNcis8hX5EKAxGzIYHVdx/PrtUeOvWmRARUzo70Mq2MCJZ1yL5EE
AbmZmGJfdHxR8wrJ0DTEmuty3oXYQI0maYBrZU1ISd+gsUB1kIQxAT9hR93A89Wc
C2mDoirErVY=
=FjHJ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung