Bug 1144293 (CVE-2014-6055) - CVE-2014-6055 libvncserver: server stacked-based buffer overflow flaws in file transfer handling
Summary: CVE-2014-6055 libvncserver: server stacked-based buffer overflow flaws in fil...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-6055
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1145878 1145879 1145880 1145883 1157668 1157669 1157670 1157671 1157674 1157675 1157676 1157677 1184538
Blocks: 1144297 1184533
TreeView+ depends on / blocked
 
Reported: 2014-09-19 07:42 UTC by Murray McAllister
Modified: 2023-05-12 18:08 UTC (History)
18 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Two stack-based buffer overflow flaws were found in the way LibVNCServer handled file transfers. A remote attacker could use this flaw to crash the VNC server using a malicious VNC client.
Clone Of:
Environment:
Last Closed: 2014-11-11 22:34:11 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2014:1826 0 normal SHIPPED_LIVE Moderate: libvncserver security update 2014-11-11 23:25:37 UTC
Red Hat Product Errata RHSA-2014:1827 0 normal SHIPPED_LIVE Moderate: kdenetwork security update 2014-11-12 02:16:52 UTC
Red Hat Product Errata RHSA-2015:0113 0 normal SHIPPED_LIVE Moderate: libvncserver security update 2015-02-03 00:13:42 UTC

Description Murray McAllister 2014-09-19 07:42:33 UTC
Two stack-based buffer overflow flaws were reported in LibVNCServer's file transfer handling. A VNC client could use these flaws to cause the VNC server to crash or, potentially, execute arbitrary code.

Upstream commits:

https://github.com/newsoft/libvncserver/commit/06ccdf016154fde8eccb5355613ba04c59127b2e

https://github.com/newsoft/libvncserver/commit/f528072216dec01cee7ca35d94e171a3b909e677

Comment 2 Petr Pisar 2014-09-19 08:20:47 UTC
(In reply to Murray McAllister from comment #0)
> Upstream commits:
> 
> https://github.com/newsoft/libvncserver/commit/
> 06ccdf016154fde8eccb5355613ba04c59127b2e
> 

The change contains:

-rfbBool rfbFilenameTranslate2UNIX(rfbClientPtr cl, char *path, char *unixPath)
+rfbBool rfbFilenameTranslate2UNIX(rfbClientPtr cl, /* in */ char *path, /* out */ char *unixPath, size_t unixPathMaxLen )

I.e. it adds a new argument. The rfbFilenameTranslate2UNIX() function is not declared in header files, but it's still exported by the libraries:

$ nm -D /usr/lib64/libvnc{client,server}.so | grep rfbFilenameTranslate2UNIX
000000000000d4a0 T rfbFilenameTranslate2UNIX

So it breaks ABI.

Comment 3 Murray McAllister 2014-09-24 04:20:26 UTC
Acknowledgements:

Red Hat would like to thank oCERT for reporting these issues. oCERT acknowledges Nicolas RUFF as the original reporter.

Comment 4 Murray McAllister 2014-09-24 04:21:33 UTC
Public now:

http://seclists.org/oss-sec/2014/q3/639

Comment 5 Murray McAllister 2014-09-24 04:31:53 UTC
Created libvncserver tracking bugs for this issue:

Affects: fedora-all [bug 1145878]
Affects: epel-5 [bug 1145879]
Affects: epel-7 [bug 1145880]

Comment 6 Murray McAllister 2014-09-24 04:49:32 UTC
Created krfb tracking bugs for this issue:

Affects: fedora-all [bug 1145883]

Comment 7 Murray McAllister 2014-09-24 04:51:23 UTC
krfb advisory:

http://www.kde.org/info/security/advisory-20140923-1.txt

Comment 8 Than Ngo 2014-09-24 10:06:18 UTC
it's only effected in f19 because it uses the embeded libvncserver.
i have built new krfb with "the unbundle libvncserver fix" which now uses the system libvncserver in f19.

http://koji.fedoraproject.org/koji/buildinfo?buildID=580492

Comment 10 Fedora Update System 2014-09-29 04:06:41 UTC
libvncserver-0.9.10-0.6.20140718git9453be42.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2014-10-01 04:23:37 UTC
libvncserver-0.9.10-0.6.20140718git9453be42.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2014-10-04 03:25:11 UTC
libvncserver-0.9.10-0.6.20140718git9453be42.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 13 Fedora Update System 2014-10-08 19:11:35 UTC
krfb-4.11.5-4.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 15 Fedora Update System 2014-10-13 21:38:42 UTC
libvncserver-0.9.10-0.6.20140718git9453be42.el5 has been pushed to the Fedora EPEL 5 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 19 Martin Prpič 2014-11-10 08:59:43 UTC
IssueDescription:

Two stack-based buffer overflow flaws were found in the way LibVNCServer handled file transfers. A remote attacker could use this flaw to crash the VNC server using a malicious VNC client.

Comment 20 errata-xmlrpc 2014-11-11 18:26:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2014:1826 https://rhn.redhat.com/errata/RHSA-2014-1826.html

Comment 21 errata-xmlrpc 2014-11-11 21:17:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2014:1827 https://rhn.redhat.com/errata/RHSA-2014-1827.html

Comment 23 errata-xmlrpc 2015-02-02 19:15:31 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.5 EUS - Server and Compute Node Only

Via RHSA-2015:0113 https://rhn.redhat.com/errata/RHSA-2015-0113.html


Note You need to log in before you can comment on or make changes to this bug.