ALT-PU-2020-2671-1
Package libvncserver updated to version 0.9.13-alt1 for branch sisyphus in task 256807.
Closed vulnerabilities
BDU:2020-03149
Уязвимость компонента libvncclient/rfbproto.c кроссплатформенной библиотеки LibVNCServer, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03151
Уязвимость компонента libvncserver/rre.c кроссплатформенной библиотеки LibVNCServer, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03152
Уязвимость компонента libvncserver/hextile.c кроссплатформенной библиотеки LibVNCServer, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03153
Уязвимость компонента libvncserver/corre.c кроссплатформенной библиотеки LibVNCServer, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03154
Уязвимость компонента libvncserver/scale.c кроссплатформенной библиотеки LibVNCServer, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03155
Уязвимость компонента libvncserver/translate.c кроссплатформенной библиотеки LibVNCServer, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03156
Уязвимость компонента libvncclient/tls_openssl.c кроссплатформенной библиотеки LibVNCServer, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03157
Уязвимость компонента libvncserver/rfbregion.c кроссплатформенной библиотеки LibVNCServer, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03158
Уязвимость компонента libvncclient/sockets.c кроссплатформенной библиотеки LibVNCServer, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03159
Уязвимость компонента libvncclient/rfbproto.c кроссплатформенной библиотеки LibVNCServer, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03958
Уязвимость реализации функции ConnectToRFBRepeater кроссплатформенной библиотеки LibVNCServer, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03737
Уязвимость программного обеспечения для реализации VNC функций LibVNCServer, связанная с отсутствием проверки деления на ноль, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03751
Уязвимость компонента libvncclient/sockets.c программного обеспечения для реализации VNC функций LibVNCServer, связанная с переполнением буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-21247
An issue was discovered in LibVNCServer before 0.9.13. There is an information leak (of uninitialized memory contents) in the libvncclient/rfbproto.c ConnectToRFBRepeater function.
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1056
- openSUSE-SU-2020:1056
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- https://github.com/LibVNC/libvncserver/issues/253
- https://github.com/LibVNC/libvncserver/issues/253
- FEDORA-2020-1a4b1c8271
- FEDORA-2020-1a4b1c8271
- FEDORA-2020-37112ac660
- FEDORA-2020-37112ac660
Modified: 2024-11-21
CVE-2019-20788
libvncclient/cursor.c in LibVNCServer through 0.9.12 has a HandleCursorShape integer overflow and heap-based buffer overflow via a large height or width value. NOTE: this may overlap CVE-2019-15690.
- openSUSE-SU-2020:0624
- openSUSE-SU-2020:0624
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/54220248886b5001fbbb9fa73c4e1a2cb9413fed
- https://github.com/LibVNC/libvncserver/commit/54220248886b5001fbbb9fa73c4e1a2cb9413fed
- https://securitylab.github.com/advisories/GHSL-2020-064-libvnc-libvncclient
- https://securitylab.github.com/advisories/GHSL-2020-064-libvnc-libvncclient
- USN-4407-1
- USN-4407-1
Modified: 2024-11-21
CVE-2019-20839
libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow via a long socket filename.
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1056
- openSUSE-SU-2020:1056
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/3fd03977c9b35800d73a865f167338cb4d05b0c1
- https://github.com/LibVNC/libvncserver/commit/3fd03977c9b35800d73a865f167338cb4d05b0c1
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- FEDORA-2020-1a4b1c8271
- FEDORA-2020-1a4b1c8271
- FEDORA-2020-37112ac660
- FEDORA-2020-37112ac660
- USN-4434-1
- USN-4434-1
Modified: 2024-11-21
CVE-2019-20840
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/ws_decode.c can lead to a crash because of unaligned accesses in hybiReadAndDecode.
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1056
- openSUSE-SU-2020:1056
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/0cf1400c61850065de590d403f6d49e32882fd76
- https://github.com/LibVNC/libvncserver/commit/0cf1400c61850065de590d403f6d49e32882fd76
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- FEDORA-2020-1a4b1c8271
- FEDORA-2020-1a4b1c8271
- USN-4434-1
- USN-4434-1
Modified: 2024-11-21
CVE-2020-14396
An issue was discovered in LibVNCServer before 0.9.13. libvncclient/tls_openssl.c has a NULL pointer dereference.
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/33441d90a506d5f3ae9388f2752901227e430553
- https://github.com/LibVNC/libvncserver/commit/33441d90a506d5f3ae9388f2752901227e430553
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- USN-4434-1
- USN-4434-1
Modified: 2024-11-21
CVE-2020-14397
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1056
- openSUSE-SU-2020:1056
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0
- https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- USN-4434-1
- USN-4434-1
- USN-4573-1
- USN-4573-1
Modified: 2024-11-21
CVE-2020-14398
An issue was discovered in LibVNCServer before 0.9.13. An improperly closed TCP connection causes an infinite loop in libvncclient/sockets.c.
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1056
- openSUSE-SU-2020:1056
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/57433015f856cc12753378254ce4f1c78f5d9c7b
- https://github.com/LibVNC/libvncserver/commit/57433015f856cc12753378254ce4f1c78f5d9c7b
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- USN-4434-1
- USN-4434-1
Modified: 2024-11-21
CVE-2020-14399
An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint32_t pointers in libvncclient/rfbproto.c. NOTE: there is reportedly "no trust boundary crossed.
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1056
- openSUSE-SU-2020:1056
- https://bugzilla.redhat.com/show_bug.cgi?id=1860354
- https://bugzilla.redhat.com/show_bug.cgi?id=1860354
- https://github.com/LibVNC/libvncserver/commit/23e5cbe6b090d7f22982aee909a6a618174d3c2d
- https://github.com/LibVNC/libvncserver/commit/23e5cbe6b090d7f22982aee909a6a618174d3c2d
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- USN-4434-1
- USN-4434-1
Modified: 2024-11-21
CVE-2020-14400
An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint16_t pointers in libvncserver/translate.c. NOTE: Third parties do not consider this to be a vulnerability as there is no known path of exploitation or cross of a trust boundary
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1056
- openSUSE-SU-2020:1056
- https://bugzilla.redhat.com/show_bug.cgi?id=1860361
- https://bugzilla.redhat.com/show_bug.cgi?id=1860361
- https://github.com/LibVNC/libvncserver/commit/53073c8d7e232151ea2ecd8a1243124121e10e2d
- https://github.com/LibVNC/libvncserver/commit/53073c8d7e232151ea2ecd8a1243124121e10e2d
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- USN-4434-1
- USN-4434-1
Modified: 2024-11-21
CVE-2020-14401
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/scale.c has a pixel_value integer overflow.
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1056
- openSUSE-SU-2020:1056
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/a6788d1da719ae006605b78d22f5a9f170b423af
- https://github.com/LibVNC/libvncserver/commit/a6788d1da719ae006605b78d22f5a9f170b423af
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- USN-4434-1
- USN-4434-1
Modified: 2024-11-21
CVE-2020-14402
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/corre.c allows out-of-bounds access via encodings.
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:0988
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1025
- openSUSE-SU-2020:1056
- openSUSE-SU-2020:1056
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/74e8a70f2c9a5248d6718ce443e07c7ed314dfff
- https://github.com/LibVNC/libvncserver/commit/74e8a70f2c9a5248d6718ce443e07c7ed314dfff
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- USN-4434-1
- USN-4434-1
- USN-4573-1
- USN-4573-1
Modified: 2024-11-21
CVE-2020-14403
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/hextile.c allows out-of-bounds access via encodings.
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/74e8a70f2c9a5248d6718ce443e07c7ed314dfff
- https://github.com/LibVNC/libvncserver/commit/74e8a70f2c9a5248d6718ce443e07c7ed314dfff
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- USN-4434-1
- USN-4434-1
- USN-4573-1
- USN-4573-1
Modified: 2024-11-21
CVE-2020-14404
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rre.c allows out-of-bounds access via encodings.
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/74e8a70f2c9a5248d6718ce443e07c7ed314dfff
- https://github.com/LibVNC/libvncserver/commit/74e8a70f2c9a5248d6718ce443e07c7ed314dfff
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- USN-4434-1
- USN-4434-1
- USN-4573-1
- USN-4573-1
Modified: 2024-11-21
CVE-2020-14405
An issue was discovered in LibVNCServer before 0.9.13. libvncclient/rfbproto.c does not limit TextChat size.
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/8937203441ee241c4ace85da687b7d6633a12365
- https://github.com/LibVNC/libvncserver/commit/8937203441ee241c4ace85da687b7d6633a12365
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
- USN-4434-1
- USN-4434-1
Modified: 2024-11-21
CVE-2020-25708
A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious client could use this flaw to send a specially crafted message that, when processed by the VNC server, would lead to a floating point exception, resulting in a denial of service.