exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0059-01

Red Hat Security Advisory 2019-0059-01
Posted Jan 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0059-01 - LibVNCServer is a C library that enables you to implement VNC server functionality into own programs. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2018-15127
SHA-256 | b8ffd64452dc44fc89435b7b971c6620f5b560dd08196b963708257c1fb3717d

Red Hat Security Advisory 2019-0059-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: libvncserver security update
Advisory ID: RHSA-2019:0059-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0059
Issue date: 2019-01-15
CVE Names: CVE-2018-15127
====================================================================
1. Summary:

An update for libvncserver is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le

3. Description:

LibVNCServer is a C library that enables you to implement VNC server
functionality into own programs.

Security Fix(es):

* libvncserver: Heap out-of-bounds write in rfbserver.c in
rfbProcessFileTransferReadBuffer() allows for potential code execution
(CVE-2018-15127)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1661102 - CVE-2018-15127 libvncserver: Heap out-of-bounds write in rfbserver.c in rfbProcessFileTransferReadBuffer() allows for potential code execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libvncserver-0.9.9-13.el7_6.src.rpm

x86_64:
libvncserver-0.9.9-13.el7_6.i686.rpm
libvncserver-0.9.9-13.el7_6.x86_64.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.i686.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libvncserver-debuginfo-0.9.9-13.el7_6.i686.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.x86_64.rpm
libvncserver-devel-0.9.9-13.el7_6.i686.rpm
libvncserver-devel-0.9.9-13.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libvncserver-0.9.9-13.el7_6.src.rpm

ppc64le:
libvncserver-0.9.9-13.el7_6.ppc64le.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.ppc64le.rpm

x86_64:
libvncserver-0.9.9-13.el7_6.i686.rpm
libvncserver-0.9.9-13.el7_6.x86_64.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.i686.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
libvncserver-0.9.9-13.el7_6.src.rpm

aarch64:
libvncserver-0.9.9-13.el7_6.aarch64.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.aarch64.rpm

ppc64le:
libvncserver-0.9.9-13.el7_6.ppc64le.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
libvncserver-debuginfo-0.9.9-13.el7_6.ppc64le.rpm
libvncserver-devel-0.9.9-13.el7_6.ppc64le.rpm

x86_64:
libvncserver-debuginfo-0.9.9-13.el7_6.i686.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.x86_64.rpm
libvncserver-devel-0.9.9-13.el7_6.i686.rpm
libvncserver-devel-0.9.9-13.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
libvncserver-debuginfo-0.9.9-13.el7_6.aarch64.rpm
libvncserver-devel-0.9.9-13.el7_6.aarch64.rpm

ppc64le:
libvncserver-debuginfo-0.9.9-13.el7_6.ppc64le.rpm
libvncserver-devel-0.9.9-13.el7_6.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libvncserver-0.9.9-13.el7_6.src.rpm

x86_64:
libvncserver-0.9.9-13.el7_6.i686.rpm
libvncserver-0.9.9-13.el7_6.x86_64.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.i686.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libvncserver-debuginfo-0.9.9-13.el7_6.i686.rpm
libvncserver-debuginfo-0.9.9-13.el7_6.x86_64.rpm
libvncserver-devel-0.9.9-13.el7_6.i686.rpm
libvncserver-devel-0.9.9-13.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-15127
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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o5V8
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close