MGASA-2020-0435 - Updated italc packages fix security vulnerabilities

Publication date: 23 Nov 2020
URL: https://advisories.mageia.org/MGASA-2020-0435.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2018-7225,
     CVE-2018-15127,
     CVE-2018-20019,
     CVE-2018-20020,
     CVE-2018-20021,
     CVE-2018-20022,
     CVE-2018-20023,
     CVE-2018-20024,
     CVE-2018-20748,
     CVE-2018-20749,
     CVE-2018-20750,
     CVE-2019-15681

An issue was discovered in LibVNCServer through 0.9.11.
rfbProcessClientNormalMessage() in rfbserver.c does not sanitize msg.cct.length,
leading to access to uninitialized and potentially sensitive data or possibly
unspecified other impact (e.g., an integer overflow) via specially crafted
VNC packets. (CVE-2018-7225)

LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap
out-of-bound write vulnerability in server code of file transfer extension that
can result remote code execution. (CVE-2018-15127)

LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple
heap out-of-bound write vulnerabilities in VNC client code that can result
remote code execution. (CVE-2018-20019)

LibVNC before commit 7b1ef0ffc4815cab9a96c7278394152bdc89dc4d contains heap
out-of-bound write vulnerability inside structure in VNC client code that can
result remote code execution. (CVE-2018-20020)

LibVNC before commit c3115350eb8bb635d0fdb4dbbb0d0541f38ed19c contains a CWE-835:
Infinite loop vulnerability in VNC client code. Vulnerability allows attacker
to consume excessive amount of resources like CPU and RAM. (CVE-2018-20021)

LibVNC before 2f5b2ad1c6c99b1ac6482c95844a84d66bb52838 contains multiple
weaknesses CWE-665: Improper Initialization vulnerability in VNC client code
that allows attacker to read stack memory and can be abuse for information
disclosure. Combined with another vulnerability, it can be used to leak stack
memory layout and in bypassing ASLR. (CVE-2018-20022)

LibVNC before 8b06f835e259652b0ff026898014fc7297ade858 contains CWE-665:
Improper Initialization vulnerability in VNC Repeater client code that allows
attacker to read stack memory and can be abuse for information disclosure.
Combined with another vulnerability, it can be used to leak stack memory layout
and in bypassing ASLR. (CVE-2018-20023)

LibVNC before commit 4a21bbd097ef7c44bb000c3bd0907f96a10e4ce7 contains null
pointer dereference in VNC client code that can result DoS. (CVE-2018-20024)

LibVNC before 0.9.12 contains multiple heap out-of-bounds write vulnerabilities
in libvncclient/rfbproto.c. The fix for CVE-2018-20019 was incomplete.
(CVE-2018-20748)

LibVNC before 0.9.12 contains a heap out-of-bounds write vulnerability in
libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete.
(CVE-2018-20749)

LibVNC through 0.9.12 contains a heap out-of-bounds write vulnerability in
libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete.
(CVE-2018-20750)

LibVNC commit before d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a contains a 
memory leak (CWE-655) in VNC server code, which allow an attacker to read
stack memory and can be abused for information disclosure. Combined with
another vulnerability, it can be used to leak stack memory and bypass ASLR.
This attack appear to be exploitable via network connectivity.
(CVE-2019-15681)

References:
- https://bugs.mageia.org/show_bug.cgi?id=27404
- https://ubuntu.com/security/notices/USN-4547-1
- https://ubuntu.com/security/notices/USN-4587-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7225
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15127
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20019
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20020
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20021
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20022
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20023
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20024
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20748
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20749
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20750
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15681

SRPMS:
- 7/core/italc-3.0.3-3.1.mga7

Mageia 2020-0435: italc security update

An issue was discovered in LibVNCServer through 0.9.11

Summary

An issue was discovered in LibVNCServer through 0.9.11. rfbProcessClientNormalMessage() in rfbserver.c does not sanitize msg.cct.length, leading to access to uninitialized and potentially sensitive data or possibly unspecified other impact (e.g., an integer overflow) via specially crafted VNC packets. (CVE-2018-7225)
LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap out-of-bound write vulnerability in server code of file transfer extension that can result remote code execution. (CVE-2018-15127)
LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap out-of-bound write vulnerabilities in VNC client code that can result remote code execution. (CVE-2018-20019)
LibVNC before commit 7b1ef0ffc4815cab9a96c7278394152bdc89dc4d contains heap out-of-bound write vulnerability inside structure in VNC client code that can result remote code execution. (CVE-2018-20020)
LibVNC before commit c3115350eb8bb635d0fdb4dbbb0d0541f38ed19c contains a CWE-835: Infinite loop vulnerability in VNC client code. Vulnerability allows attacker to consume excessive amount of resources like CPU and RAM. (CVE-2018-20021)
LibVNC before 2f5b2ad1c6c99b1ac6482c95844a84d66bb52838 contains multiple weaknesses CWE-665: Improper Initialization vulnerability in VNC client code that allows attacker to read stack memory and can be abuse for information disclosure. Combined with another vulnerability, it can be used to leak stack memory layout and in bypassing ASLR. (CVE-2018-20022)
LibVNC before 8b06f835e259652b0ff026898014fc7297ade858 contains CWE-665: Improper Initialization vulnerability in VNC Repeater client code that allows attacker to read stack memory and can be abuse for information disclosure. Combined with another vulnerability, it can be used to leak stack memory layout and in bypassing ASLR. (CVE-2018-20023)
LibVNC before commit 4a21bbd097ef7c44bb000c3bd0907f96a10e4ce7 contains null pointer dereference in VNC client code that can result DoS. (CVE-2018-20024)
LibVNC before 0.9.12 contains multiple heap out-of-bounds write vulnerabilities in libvncclient/rfbproto.c. The fix for CVE-2018-20019 was incomplete. (CVE-2018-20748)
LibVNC before 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete. (CVE-2018-20749)
LibVNC through 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete. (CVE-2018-20750)
LibVNC commit before d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a contains a memory leak (CWE-655) in VNC server code, which allow an attacker to read stack memory and can be abused for information disclosure. Combined with another vulnerability, it can be used to leak stack memory and bypass ASLR. This attack appear to be exploitable via network connectivity. (CVE-2019-15681)

References

- https://bugs.mageia.org/show_bug.cgi?id=27404

- https://ubuntu.com/security/notices/USN-4547-1

- https://ubuntu.com/security/notices/USN-4587-1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7225

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15127

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20019

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20020

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20021

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20022

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20023

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20024

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20748

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20749

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20750

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15681

Resolution

MGASA-2020-0435 - Updated italc packages fix security vulnerabilities

SRPMS

- 7/core/italc-3.0.3-3.1.mga7

Severity
Publication date: 23 Nov 2020
URL: https://advisories.mageia.org/MGASA-2020-0435.html
Type: security
CVE: CVE-2018-7225, CVE-2018-15127, CVE-2018-20019, CVE-2018-20020, CVE-2018-20021, CVE-2018-20022, CVE-2018-20023, CVE-2018-20024, CVE-2018-20748, CVE-2018-20749, CVE-2018-20750, CVE-2019-15681

Related News