Bug 52366 - libvncserver: Multiple issues (4.4)
libvncserver: Multiple issues (4.4)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.4
All Linux
: P3 normal (vote)
: UCS 4.4-6-errata
Assigned To: Quality Assurance
Erik Damrose
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2020-11-16 09:28 CET by Quality Assurance
Modified: 2020-11-18 16:44 CET (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2020-11-16 09:28:48 CET
New Debian libvncserver 0.9.11+dfsg-1.3~deb9u6 fixes:
This update addresses the following issue:
* libvncserver/rfbserver.c has a divide by zero which could result in DoS  (CVE-2020-25708)
Comment 1 Quality Assurance univentionstaff 2020-11-16 10:00:29 CET
--- mirror/ftp/4.4/unmaintained/4.4-6/source/libvncserver_0.9.11+dfsg-1.3~deb9u5.dsc
+++ apt/ucs_4.4-0-errata4.4-6/source/libvncserver_0.9.11+dfsg-1.3~deb9u6.dsc
@@ -1,3 +1,9 @@
+0.9.11+dfsg-1.3~deb9u6 [Sun, 15 Nov 2020 16:03:02 +0100] Thorsten Alteholz <debian@alteholz.de>:
+
+  * Non-maintainer upload by the LTS Team. 
+  * CVE-2020-25708
+    fix for a divide by zero which could result in DoS 
+
 0.9.11+dfsg-1.3~deb9u5 [Fri, 28 Aug 2020 21:22:58 +0200] Mike Gabriel <sunweaver@debian.org>:
 
   * CVE-2019-20839: libvncclient: bail out if unix socket name would overflow.

<http://10.200.17.11/4.4-6/#413696957005124880>
Comment 2 Erik Damrose univentionstaff 2020-11-17 12:21:09 CET
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.4-6] 96cf8bda8d Bug #52366: libvncserver 0.9.11+dfsg-1.3~deb9u6
 doc/errata/staging/libvncserver.yaml | 13 +++++++++++++
 1 file changed, 13 insertions(+)