Bug 1144287 (CVE-2014-6051)

Summary: CVE-2014-6051 libvncserver: integer overflow flaw, leading to a heap-based buffer overflow in screen size handling
Product: [Other] Security Response Reporter: Murray McAllister <mmcallis>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: carnil, chazlett, jgrulich, jreznik, jrusnack, kevin, ltinkl, negativo17, pahan, ppisar, rdieter, rnovacek, security-response-team, sisharma, smparrish, than, twaugh, vdanen, vkaigoro
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way screen sizes were handled by LibVNCServer. A malicious VNC server could use this flaw to cause a client to crash or, potentially, execute arbitrary code in the client.
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-11-11 22:33:29 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1145878, 1145879, 1145880, 1145883, 1157668, 1157669, 1157670, 1157671, 1184538    
Bug Blocks: 1144297, 1184533    

Description Murray McAllister 2014-09-19 07:31:08 UTC
An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way screen sizes were handled by LibVNCServer. A malicious VNC server could use this flaw to cause a client to crash or, potentially, execute arbitrary code on the client.

Upstream commit:

https://github.com/newsoft/libvncserver/commit/045a044e8ae79db9244593fbce154cdf6e843273

Comment 2 Murray McAllister 2014-09-24 04:19:26 UTC
Acknowledgements:

Red Hat would like to thank oCERT for reporting this issue. oCERT acknowledges Nicolas RUFF as the original reporter.

Comment 3 Murray McAllister 2014-09-24 04:20:53 UTC
Public now:

http://seclists.org/oss-sec/2014/q3/639

Comment 4 Murray McAllister 2014-09-24 04:29:11 UTC
Created libvncserver tracking bugs for this issue:

Affects: fedora-all [bug 1145878]
Affects: epel-5 [bug 1145879]
Affects: epel-7 [bug 1145880]

Comment 5 Murray McAllister 2014-09-24 04:48:25 UTC
Created krfb tracking bugs for this issue:

Affects: fedora-all [bug 1145883]

Comment 6 Murray McAllister 2014-09-24 04:50:55 UTC
krfb advisory:

http://www.kde.org/info/security/advisory-20140923-1.txt

Comment 9 Fedora Update System 2014-09-29 04:06:29 UTC
libvncserver-0.9.10-0.6.20140718git9453be42.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2014-10-01 04:23:24 UTC
libvncserver-0.9.10-0.6.20140718git9453be42.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2014-10-04 03:24:59 UTC
libvncserver-0.9.10-0.6.20140718git9453be42.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 13 Fedora Update System 2014-10-08 19:11:22 UTC
krfb-4.11.5-4.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 14 Fedora Update System 2014-10-13 21:38:30 UTC
libvncserver-0.9.10-0.6.20140718git9453be42.el5 has been pushed to the Fedora EPEL 5 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 17 Martin Prpič 2014-11-10 08:57:45 UTC
IssueDescription:

An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way screen sizes were handled by LibVNCServer. A malicious VNC server could use this flaw to cause a client to crash or, potentially, execute arbitrary code in the client.

Comment 18 errata-xmlrpc 2014-11-11 18:25:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2014:1826 https://rhn.redhat.com/errata/RHSA-2014-1826.html

Comment 20 errata-xmlrpc 2015-02-02 19:15:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.5 EUS - Server and Compute Node Only

Via RHSA-2015:0113 https://rhn.redhat.com/errata/RHSA-2015-0113.html