Bug 1144287 (CVE-2014-6051) - CVE-2014-6051 libvncserver: integer overflow flaw, leading to a heap-based buffer overflow in screen size handling
Summary: CVE-2014-6051 libvncserver: integer overflow flaw, leading to a heap-based bu...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-6051
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1145878 1145879 1145880 1145883 1157668 1157669 1157670 1157671 1184538
Blocks: 1144297 1184533
TreeView+ depends on / blocked
 
Reported: 2014-09-19 07:31 UTC by Murray McAllister
Modified: 2023-05-12 16:13 UTC (History)
19 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way screen sizes were handled by LibVNCServer. A malicious VNC server could use this flaw to cause a client to crash or, potentially, execute arbitrary code in the client.
Clone Of:
Environment:
Last Closed: 2014-11-11 22:33:29 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2014:1826 0 normal SHIPPED_LIVE Moderate: libvncserver security update 2014-11-11 23:25:37 UTC
Red Hat Product Errata RHSA-2015:0113 0 normal SHIPPED_LIVE Moderate: libvncserver security update 2015-02-03 00:13:42 UTC

Description Murray McAllister 2014-09-19 07:31:08 UTC
An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way screen sizes were handled by LibVNCServer. A malicious VNC server could use this flaw to cause a client to crash or, potentially, execute arbitrary code on the client.

Upstream commit:

https://github.com/newsoft/libvncserver/commit/045a044e8ae79db9244593fbce154cdf6e843273

Comment 2 Murray McAllister 2014-09-24 04:19:26 UTC
Acknowledgements:

Red Hat would like to thank oCERT for reporting this issue. oCERT acknowledges Nicolas RUFF as the original reporter.

Comment 3 Murray McAllister 2014-09-24 04:20:53 UTC
Public now:

http://seclists.org/oss-sec/2014/q3/639

Comment 4 Murray McAllister 2014-09-24 04:29:11 UTC
Created libvncserver tracking bugs for this issue:

Affects: fedora-all [bug 1145878]
Affects: epel-5 [bug 1145879]
Affects: epel-7 [bug 1145880]

Comment 5 Murray McAllister 2014-09-24 04:48:25 UTC
Created krfb tracking bugs for this issue:

Affects: fedora-all [bug 1145883]

Comment 6 Murray McAllister 2014-09-24 04:50:55 UTC
krfb advisory:

http://www.kde.org/info/security/advisory-20140923-1.txt

Comment 9 Fedora Update System 2014-09-29 04:06:29 UTC
libvncserver-0.9.10-0.6.20140718git9453be42.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2014-10-01 04:23:24 UTC
libvncserver-0.9.10-0.6.20140718git9453be42.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2014-10-04 03:24:59 UTC
libvncserver-0.9.10-0.6.20140718git9453be42.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 13 Fedora Update System 2014-10-08 19:11:22 UTC
krfb-4.11.5-4.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 14 Fedora Update System 2014-10-13 21:38:30 UTC
libvncserver-0.9.10-0.6.20140718git9453be42.el5 has been pushed to the Fedora EPEL 5 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 17 Martin Prpič 2014-11-10 08:57:45 UTC
IssueDescription:

An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way screen sizes were handled by LibVNCServer. A malicious VNC server could use this flaw to cause a client to crash or, potentially, execute arbitrary code in the client.

Comment 18 errata-xmlrpc 2014-11-11 18:25:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2014:1826 https://rhn.redhat.com/errata/RHSA-2014-1826.html

Comment 20 errata-xmlrpc 2015-02-02 19:15:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.5 EUS - Server and Compute Node Only

Via RHSA-2015:0113 https://rhn.redhat.com/errata/RHSA-2015-0113.html


Note You need to log in before you can comment on or make changes to this bug.