ALT-BU-2019-3935-1
Branch p9 update bulletin.
Package libvncserver updated to version 0.9.12-alt2 for branch p9 in task 236894.
Closed vulnerabilities
BDU:2018-01493
Уязвимость функции rfbProcessClientNormalMessage() кроссплатформенной библиотеки LibVNCServer, позволяющая нарушителю вызвать отказ в обслуживании и получить несанкционированный доступ к конфиденциальным данным
BDU:2019-00694
Уязвимость библиотеки LibVNC, связанная с использованием памяти после её освобождения, позволяющая нарушителю выполнить произвольный код
BDU:2019-00695
Уязвимость библиотеки LibVNC, связанная со считыванием данных за пределами заданного буфера, позволяющая нарушителю выполнить произвольный код
BDU:2019-00696
Уязвимость библиотеки LibVNC, связанная со считыванием данных за пределами заданного буфера, позволяющая нарушителю выполнить произвольный код
BDU:2019-00697
Уязвимость библиотеки LibVNC, связанная со считыванием данных за пределами заданного буфера, позволяющая нарушителю выполнить произвольный код
BDU:2019-00698
Уязвимость библиотеки LibVNC, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00699
Уязвимость библиотеки LibVNC, связанная с ошибками инициализации в коде клиента, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-00700
Уязвимость компонента VNC Repeater библиотеки LibVNC, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-00701
Уязвимость библиотеки LibVNC, связанная с ошибками разыменования указателей, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00702
Уязвимость компонента rfbproto.c кроссплатформенной библиотеки LibVNCServer, связанная с записью за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании и получить несанкционированный доступ к конфиденциальным данным
BDU:2019-00703
Уязвимость компонента rfbserver.c кроссплатформенной библиотеки LibVNCServer, связанная с записью за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании и получить несанкционированный доступ к конфиденциальным данным
BDU:2019-00704
Уязвимость компонента rfbserver.c кроссплатформенной библиотеки LibVNCServer, связанная с записью за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании и получить несанкционированный доступ к конфиденциальным данным
BDU:2019-00705
Уязвимость библиотеки LibVNC, связанная с использованием памяти после её освобождения, позволяющая нарушителю выполнить произвольный код
BDU:2020-02922
Уязвимость кроссплатформенной библиотеки LibVNCServer, связанная с неосвобождением ресурса после истечения действительного срока его эксплуатирования, позволяющая нарушителю получить несанкционированный доступ к информации
BDU:2020-03149
Уязвимость компонента libvncclient/rfbproto.c кроссплатформенной библиотеки LibVNCServer, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03151
Уязвимость компонента libvncserver/rre.c кроссплатформенной библиотеки LibVNCServer, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03957
Уязвимость компонента websockets.c кроссплатформенной библиотеки LibVNCServer, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03959
Уязвимость компонента libvncclient/sockets.c кроссплатформенной библиотеки LibVNCServer, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2024-11-21
CVE-2017-18922
It was discovered that websockets.c in LibVNCServer prior to 0.9.12 did not properly decode certain WebSocket frames. A malicious attacker could exploit this by sending specially crafted WebSocket frames to a server, causing a heap-based buffer overflow.
- openSUSE-SU-2020:0960
- openSUSE-SU-2020:0960
- openSUSE-SU-2020:0978
- openSUSE-SU-2020:0978
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1056
- openSUSE-SU-2020:1056
- [oss-security] 20200630 Re: libvncserver: old websocket decoding patch
- [oss-security] 20200630 Re: libvncserver: old websocket decoding patch
- https://bugzilla.redhat.com/show_bug.cgi?id=1852356
- https://bugzilla.redhat.com/show_bug.cgi?id=1852356
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/aac95a9dcf4bbba87b76c72706c3221a842ca433
- https://github.com/LibVNC/libvncserver/commit/aac95a9dcf4bbba87b76c72706c3221a842ca433
- FEDORA-2020-1a4b1c8271
- FEDORA-2020-1a4b1c8271
- FEDORA-2020-37112ac660
- FEDORA-2020-37112ac660
- USN-4407-1
- USN-4407-1
- https://www.openwall.com/lists/oss-security/2020/06/30/2
- https://www.openwall.com/lists/oss-security/2020/06/30/2
Modified: 2024-11-21
CVE-2018-15126
LibVNC before commit 73cb96fec028a576a5a24417b57723b55854ad7b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution
- https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-027-libvnc-heap-use-after-free/
- https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-027-libvnc-heap-use-after-free/
- [debian-lts-announce] 20190131 [SECURITY] [DLA 1652-1] libvncserver security update
- [debian-lts-announce] 20190131 [SECURITY] [DLA 1652-1] libvncserver security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- USN-3877-1
- USN-3877-1
- DSA-4383
- DSA-4383
Modified: 2024-11-21
CVE-2018-15127
LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap out-of-bound write vulnerability in server code of file transfer extension that can result remote code execution
- RHSA-2019:0059
- RHSA-2019:0059
- https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-028-libvnc-heap-out-of-bound-write/
- https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-028-libvnc-heap-out-of-bound-write/
- [debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update
- [debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- USN-3877-1
- USN-3877-1
- USN-4547-1
- USN-4547-1
- USN-4587-1
- USN-4587-1
- DSA-4383
- DSA-4383
Modified: 2024-11-21
CVE-2018-20019
LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap out-of-bound write vulnerabilities in VNC client code that can result remote code execution
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-029-libvnc-multiple-heap-out-of-bound-vulnerabilities/
- https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-029-libvnc-multiple-heap-out-of-bound-vulnerabilities/
- [debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update
- [debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- GLSA-201908-05
- GLSA-201908-05
- USN-3877-1
- USN-3877-1
- USN-4547-1
- USN-4547-1
- USN-4587-1
- USN-4587-1
- DSA-4383
- DSA-4383
Modified: 2024-11-21
CVE-2018-20020
LibVNC before commit 7b1ef0ffc4815cab9a96c7278394152bdc89dc4d contains heap out-of-bound write vulnerability inside structure in VNC client code that can result remote code execution
- https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-030-libvnc-heap-out-of-bound-write/
- https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-030-libvnc-heap-out-of-bound-write/
- [debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update
- [debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191129 [SECURITY] [DLA 2016-1] ssvnc security update
- [debian-lts-announce] 20191129 [SECURITY] [DLA 2016-1] ssvnc security update
- GLSA-201908-05
- GLSA-201908-05
- GLSA-202006-06
- GLSA-202006-06
- USN-3877-1
- USN-3877-1
- USN-4547-1
- USN-4547-1
- USN-4547-2
- USN-4547-2
- USN-4587-1
- USN-4587-1
- DSA-4383
- DSA-4383
Modified: 2024-11-21
CVE-2018-20021
LibVNC before commit c3115350eb8bb635d0fdb4dbbb0d0541f38ed19c contains a CWE-835: Infinite loop vulnerability in VNC client code. Vulnerability allows attacker to consume excessive amount of resources like CPU and RAM
- https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-031-libvnc-infinite-loop/
- https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-031-libvnc-infinite-loop/
- [debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update
- [debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191129 [SECURITY] [DLA 2016-1] ssvnc security update
- [debian-lts-announce] 20191129 [SECURITY] [DLA 2016-1] ssvnc security update
- [debian-lts-announce] 20191221 [SECURITY] [DLA 2045-1] tightvnc security update
- [debian-lts-announce] 20191221 [SECURITY] [DLA 2045-1] tightvnc security update
- GLSA-201908-05
- GLSA-201908-05
- GLSA-202006-06
- GLSA-202006-06
- USN-3877-1
- USN-3877-1
- USN-4547-1
- USN-4547-1
- USN-4547-2
- USN-4547-2
- USN-4587-1
- USN-4587-1
- DSA-4383
- DSA-4383
Modified: 2024-11-21
CVE-2018-20022
LibVNC before 2f5b2ad1c6c99b1ac6482c95844a84d66bb52838 contains multiple weaknesses CWE-665: Improper Initialization vulnerability in VNC client code that allows attacker to read stack memory and can be abuse for information disclosure. Combined with another vulnerability, it can be used to leak stack memory layout and in bypassing ASLR
- https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-032-libvnc-multiple-memory-leaks/
- https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-032-libvnc-multiple-memory-leaks/
- [debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update
- [debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191129 [SECURITY] [DLA 2016-1] ssvnc security update
- [debian-lts-announce] 20191129 [SECURITY] [DLA 2016-1] ssvnc security update
- [debian-lts-announce] 20191221 [SECURITY] [DLA 2045-1] tightvnc security update
- [debian-lts-announce] 20191221 [SECURITY] [DLA 2045-1] tightvnc security update
- GLSA-201908-05
- GLSA-201908-05
- GLSA-202006-06
- GLSA-202006-06
- USN-3877-1
- USN-3877-1
- USN-4547-1
- USN-4547-1
- USN-4547-2
- USN-4547-2
- USN-4587-1
- USN-4587-1
- DSA-4383
- DSA-4383
Modified: 2024-11-21
CVE-2018-20023
LibVNC before 8b06f835e259652b0ff026898014fc7297ade858 contains CWE-665: Improper Initialization vulnerability in VNC Repeater client code that allows attacker to read stack memory and can be abuse for information disclosure. Combined with another vulnerability, it can be used to leak stack memory layout and in bypassing ASLR
- https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-033-libvnc-memory-leak/
- https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-033-libvnc-memory-leak/
- [debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update
- [debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- GLSA-201908-05
- GLSA-201908-05
- USN-3877-1
- USN-3877-1
- USN-4547-1
- USN-4547-1
- USN-4587-1
- USN-4587-1
- DSA-4383
- DSA-4383
Modified: 2024-11-21
CVE-2018-20024
LibVNC before commit 4a21bbd097ef7c44bb000c3bd0907f96a10e4ce7 contains null pointer dereference in VNC client code that can result DoS.
- https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-034-libvnc-null-pointer-dereference/
- https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-034-libvnc-null-pointer-dereference/
- [debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update
- [debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191129 [SECURITY] [DLA 2016-1] ssvnc security update
- [debian-lts-announce] 20191129 [SECURITY] [DLA 2016-1] ssvnc security update
- GLSA-201908-05
- GLSA-201908-05
- GLSA-202006-06
- GLSA-202006-06
- USN-3877-1
- USN-3877-1
- USN-4547-1
- USN-4547-1
- USN-4547-2
- USN-4547-2
- USN-4587-1
- USN-4587-1
- DSA-4383
- DSA-4383
Modified: 2024-11-21
CVE-2018-20748
LibVNC before 0.9.12 contains multiple heap out-of-bounds write vulnerabilities in libvncclient/rfbproto.c. The fix for CVE-2018-20019 was incomplete.
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/a64c3b37af9a6c8f8009d7516874b8d266b42bae
- https://github.com/LibVNC/libvncserver/commit/a64c3b37af9a6c8f8009d7516874b8d266b42bae
- https://github.com/LibVNC/libvncserver/commit/c2c4b81e6cb3b485fb1ec7ba9e7defeb889f6ba7
- https://github.com/LibVNC/libvncserver/commit/c2c4b81e6cb3b485fb1ec7ba9e7defeb889f6ba7
- https://github.com/LibVNC/libvncserver/commit/c5ba3fee85a7ecbbca1df5ffd46d32b92757bc2a
- https://github.com/LibVNC/libvncserver/commit/c5ba3fee85a7ecbbca1df5ffd46d32b92757bc2a
- https://github.com/LibVNC/libvncserver/commit/e34bcbb759ca5bef85809967a268fdf214c1ad2c
- https://github.com/LibVNC/libvncserver/commit/e34bcbb759ca5bef85809967a268fdf214c1ad2c
- https://github.com/LibVNC/libvncserver/issues/273
- https://github.com/LibVNC/libvncserver/issues/273
- [debian-lts-announce] 20190131 [SECURITY] [DLA 1652-1] libvncserver security update
- [debian-lts-announce] 20190131 [SECURITY] [DLA 1652-1] libvncserver security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- USN-3877-1
- USN-3877-1
- USN-4547-1
- USN-4547-1
- USN-4587-1
- USN-4587-1
- https://www.openwall.com/lists/oss-security/2018/12/10/8
- https://www.openwall.com/lists/oss-security/2018/12/10/8
Modified: 2024-11-21
CVE-2018-20749
LibVNC before 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete.
- 106825
- 106825
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/15bb719c03cc70f14c36a843dcb16ed69b405707
- https://github.com/LibVNC/libvncserver/commit/15bb719c03cc70f14c36a843dcb16ed69b405707
- https://github.com/LibVNC/libvncserver/issues/273
- https://github.com/LibVNC/libvncserver/issues/273
- [debian-lts-announce] 20190131 [SECURITY] [DLA 1652-1] libvncserver security update
- [debian-lts-announce] 20190131 [SECURITY] [DLA 1652-1] libvncserver security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- USN-3877-1
- USN-3877-1
- USN-4547-1
- USN-4547-1
- USN-4587-1
- USN-4587-1
- https://www.openwall.com/lists/oss-security/2018/12/10/8
- https://www.openwall.com/lists/oss-security/2018/12/10/8
Modified: 2024-11-21
CVE-2018-20750
LibVNC through 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete.
- 106825
- 106825
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/09e8fc02f59f16e2583b34fe1a270c238bd9ffec
- https://github.com/LibVNC/libvncserver/commit/09e8fc02f59f16e2583b34fe1a270c238bd9ffec
- https://github.com/LibVNC/libvncserver/issues/273
- https://github.com/LibVNC/libvncserver/issues/273
- [debian-lts-announce] 20190131 [SECURITY] [DLA 1652-1] libvncserver security update
- [debian-lts-announce] 20190131 [SECURITY] [DLA 1652-1] libvncserver security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- USN-3877-1
- USN-3877-1
- USN-4547-1
- USN-4547-1
- USN-4587-1
- USN-4587-1
- https://www.openwall.com/lists/oss-security/2018/12/10/8
- https://www.openwall.com/lists/oss-security/2018/12/10/8
Modified: 2024-11-21
CVE-2018-6307
LibVNC before commit ca2a5ac02fbbadd0a21fabba779c1ea69173d10b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution.
- https://github.com/LibVNC/libvncserver/issues/241
- https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-026-libvnc-heap-use-after-free/
- https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-026-libvnc-heap-use-after-free/
- [debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update
- [debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- USN-3877-1
- USN-3877-1
- DSA-4383
- DSA-4383
Modified: 2024-11-21
CVE-2018-7225
An issue was discovered in LibVNCServer through 0.9.11. rfbProcessClientNormalMessage() in rfbserver.c does not sanitize msg.cct.length, leading to access to uninitialized and potentially sensitive data or possibly unspecified other impact (e.g., an integer overflow) via specially crafted VNC packets.
- http://www.openwall.com/lists/oss-security/2018/02/18/1
- http://www.openwall.com/lists/oss-security/2018/02/18/1
- 103107
- 103107
- RHSA-2018:1055
- RHSA-2018:1055
- https://github.com/LibVNC/libvncserver/issues/218
- https://github.com/LibVNC/libvncserver/issues/218
- [debian-lts-announce] 20180330 [SECURITY] [DLA 1332-1] libvncserver security update
- [debian-lts-announce] 20180330 [SECURITY] [DLA 1332-1] libvncserver security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191129 [SECURITY] [DLA 2014-1] vino security update
- [debian-lts-announce] 20191129 [SECURITY] [DLA 2014-1] vino security update
- [debian-lts-announce] 20191221 [SECURITY] [DLA 2045-1] tightvnc security update
- [debian-lts-announce] 20191221 [SECURITY] [DLA 2045-1] tightvnc security update
- GLSA-201908-05
- GLSA-201908-05
- USN-3618-1
- USN-3618-1
- USN-4547-1
- USN-4547-1
- USN-4573-1
- USN-4573-1
- USN-4587-1
- USN-4587-1
- DSA-4221
- DSA-4221
Modified: 2024-11-21
CVE-2019-15681
LibVNC commit before d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a contains a memory leak (CWE-655) in VNC server code, which allow an attacker to read stack memory and can be abused for information disclosure. Combined with another vulnerability, it can be used to leak stack memory and bypass ASLR. This attack appear to be exploitable via network connectivity. These vulnerabilities have been fixed in commit d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a.
- openSUSE-SU-2020:0624
- openSUSE-SU-2020:0624
- openSUSE-SU-2020:1071
- openSUSE-SU-2020:1071
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a
- https://github.com/LibVNC/libvncserver/commit/d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1977-1] libvncserver security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1977-1] libvncserver security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
- [debian-lts-announce] 20191129 [SECURITY] [DLA 2014-1] vino security update
- [debian-lts-announce] 20191129 [SECURITY] [DLA 2014-1] vino security update
- [debian-lts-announce] 20191221 [SECURITY] [DLA 2045-1] tightvnc security update
- [debian-lts-announce] 20191221 [SECURITY] [DLA 2045-1] tightvnc security update
- USN-4407-1
- USN-4407-1
- USN-4547-1
- USN-4547-1
- USN-4573-1
- USN-4573-1
- USN-4587-1
- USN-4587-1
Modified: 2024-11-21
CVE-2020-14404
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rre.c allows out-of-bounds access via encodings.
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/74e8a70f2c9a5248d6718ce443e07c7ed314dfff
- https://github.com/LibVNC/libvncserver/commit/74e8a70f2c9a5248d6718ce443e07c7ed314dfff
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- USN-4434-1
- USN-4434-1
- USN-4573-1
- USN-4573-1
Modified: 2024-11-21
CVE-2020-14405
An issue was discovered in LibVNCServer before 0.9.13. libvncclient/rfbproto.c does not limit TextChat size.
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/8937203441ee241c4ace85da687b7d6633a12365
- https://github.com/LibVNC/libvncserver/commit/8937203441ee241c4ace85da687b7d6633a12365
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- USN-4434-1
- USN-4434-1