libvncserver: CVE-2018-7225

Related Vulnerabilities: CVE-2018-7225  

Debian Bug report logs - #894045
libvncserver: CVE-2018-7225

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sun, 25 Mar 2018 19:18:02 UTC

Severity: grave

Tags: fixed-upstream, patch, security, upstream

Found in versions libvncserver/0.9.11+dfsg-1, libvncserver/0.9.9+dfsg-1

Fixed in versions libvncserver/0.9.11+dfsg-1.1, libvncserver/0.9.9+dfsg2-6.1+deb8u3, libvncserver/0.9.11+dfsg-1+deb9u1

Done: Markus Koschany <apo@debian.org>

Bug is archived. No further changes may be made.

Forwarded to https://github.com/LibVNC/libvncserver/issues/218

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Peter Spiess-Knafl <dev@spiessknafl.at>:
Bug#894045; Package src:libvncserver. (Sun, 25 Mar 2018 19:18:05 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Peter Spiess-Knafl <dev@spiessknafl.at>. (Sun, 25 Mar 2018 19:18:05 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: libvncserver: CVE-2018-7225
Date: Sun, 25 Mar 2018 21:15:10 +0200
Source: libvncserver
Version: 0.9.11+dfsg-1
Severity: important
Tags: patch security upstream
Forwarded: https://github.com/LibVNC/libvncserver/issues/218

Hi,

the following vulnerability was published for libvncserver.

CVE-2018-7225[0]:
| An issue was discovered in LibVNCServer through 0.9.11.
| rfbProcessClientNormalMessage() in rfbserver.c does not sanitize
| msg.cct.length, leading to access to uninitialized and potentially
| sensitive data or possibly unspecified other impact (e.g., an integer
| overflow) via specially crafted VNC packets.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-7225
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7225
[1] https://github.com/LibVNC/libvncserver/issues/218

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Added tag(s) fixed-upstream. Request was from bts-link-upstream@lists.alioth.debian.org to control@bugs.debian.org. (Thu, 29 Mar 2018 18:00:06 GMT) (full text, mbox, link).


Marked as found in versions libvncserver/0.9.9+dfsg-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Tue, 03 Apr 2018 05:18:02 GMT) (full text, mbox, link).


Information forwarded to debian-bugs-dist@lists.debian.org, Peter Spiess-Knafl <dev@spiessknafl.at>:
Bug#894045; Package src:libvncserver. (Tue, 05 Jun 2018 12:57:04 GMT) (full text, mbox, link).


Acknowledgement sent to Markus Koschany <apo@debian.org>:
Extra info received and forwarded to list. Copy sent to Peter Spiess-Knafl <dev@spiessknafl.at>. (Tue, 05 Jun 2018 12:57:04 GMT) (full text, mbox, link).


Message #14 received at 894045@bugs.debian.org (full text, mbox, reply):

From: Markus Koschany <apo@debian.org>
To: 894045@bugs.debian.org
Subject: Re: libvncserver: CVE-2018-7225
Date: Tue, 5 Jun 2018 14:52:58 +0200
[Message part 1 (text/plain, inline)]
Control: tags -1 patch

Dear maintainer,

I've prepared a patch fixing CVE-2018-7225. I am also going to send the
debdiffs for stretch and jessie to the security team.

Please find attached the debdiff for sid.

Regards,

Markus
[libvncserver.debdiff (text/plain, attachment)]
[signature.asc (application/pgp-signature, attachment)]

Severity set to 'grave' from 'important' Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 08 Jun 2018 20:36:04 GMT) (full text, mbox, link).


Information forwarded to debian-bugs-dist@lists.debian.org, Peter Spiess-Knafl <dev@spiessknafl.at>:
Bug#894045; Package src:libvncserver. (Fri, 08 Jun 2018 20:42:08 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
Extra info received and forwarded to list. Copy sent to Peter Spiess-Knafl <dev@spiessknafl.at>. (Fri, 08 Jun 2018 20:42:08 GMT) (full text, mbox, link).


Message #21 received at 894045@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Markus Koschany <apo@debian.org>, 894045@bugs.debian.org
Subject: Re: Bug#894045: libvncserver: CVE-2018-7225
Date: Fri, 8 Jun 2018 22:38:11 +0200
Hi Markus,

On Tue, Jun 05, 2018 at 02:52:58PM +0200, Markus Koschany wrote:
> Control: tags -1 patch
> 
> Dear maintainer,
> 
> I've prepared a patch fixing CVE-2018-7225. I am also going to send the
> debdiffs for stretch and jessie to the security team.
> 
> Please find attached the debdiff for sid.

Are you planning to upload a fix proposing a NMU (In case maintainer
has no time to work on it)? I did raise the severity to RC now, given
Moritz has released the DSA with your updates for jessie- and
stretch-security.

Regards,
Salvatore



Information forwarded to debian-bugs-dist@lists.debian.org, Peter Spiess-Knafl <dev@spiessknafl.at>:
Bug#894045; Package src:libvncserver. (Fri, 08 Jun 2018 20:48:04 GMT) (full text, mbox, link).


Acknowledgement sent to Markus Koschany <apo@debian.org>:
Extra info received and forwarded to list. Copy sent to Peter Spiess-Knafl <dev@spiessknafl.at>. (Fri, 08 Jun 2018 20:48:04 GMT) (full text, mbox, link).


Message #26 received at 894045@bugs.debian.org (full text, mbox, reply):

From: Markus Koschany <apo@debian.org>
To: Salvatore Bonaccorso <carnil@debian.org>
Cc: 894045@bugs.debian.org
Subject: Re: Bug#894045: libvncserver: CVE-2018-7225
Date: Fri, 8 Jun 2018 22:46:19 +0200
[Message part 1 (text/plain, inline)]
Hi Salvatore,

Am 08.06.2018 um 22:38 schrieb Salvatore Bonaccorso:
> Hi Markus,
> 
> On Tue, Jun 05, 2018 at 02:52:58PM +0200, Markus Koschany wrote:
>> Control: tags -1 patch
>>
>> Dear maintainer,
>>
>> I've prepared a patch fixing CVE-2018-7225. I am also going to send the
>> debdiffs for stretch and jessie to the security team.
>>
>> Please find attached the debdiff for sid.
> 
> Are you planning to upload a fix proposing a NMU (In case maintainer
> has no time to work on it)? I did raise the severity to RC now, given
> Moritz has released the DSA with your updates for jessie- and
> stretch-security.

Sure, I can do that. I just wanted to give the maintainer some time but
I can upload the fix at the weekend.

Cheers,

Markus

[signature.asc (application/pgp-signature, attachment)]

Information forwarded to debian-bugs-dist@lists.debian.org, Peter Spiess-Knafl <dev@spiessknafl.at>:
Bug#894045; Package src:libvncserver. (Fri, 08 Jun 2018 20:54:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
Extra info received and forwarded to list. Copy sent to Peter Spiess-Knafl <dev@spiessknafl.at>. (Fri, 08 Jun 2018 20:54:03 GMT) (full text, mbox, link).


Message #31 received at 894045@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Markus Koschany <apo@debian.org>, 894045@bugs.debian.org
Subject: Re: Bug#894045: libvncserver: CVE-2018-7225
Date: Fri, 8 Jun 2018 22:51:55 +0200
Hi Markus,

On Fri, Jun 08, 2018 at 10:46:19PM +0200, Markus Koschany wrote:
> Hi Salvatore,
> 
> Am 08.06.2018 um 22:38 schrieb Salvatore Bonaccorso:
> > Hi Markus,
> > 
> > On Tue, Jun 05, 2018 at 02:52:58PM +0200, Markus Koschany wrote:
> >> Control: tags -1 patch
> >>
> >> Dear maintainer,
> >>
> >> I've prepared a patch fixing CVE-2018-7225. I am also going to send the
> >> debdiffs for stretch and jessie to the security team.
> >>
> >> Please find attached the debdiff for sid.
> > 
> > Are you planning to upload a fix proposing a NMU (In case maintainer
> > has no time to work on it)? I did raise the severity to RC now, given
> > Moritz has released the DSA with your updates for jessie- and
> > stretch-security.
> 
> Sure, I can do that. I just wanted to give the maintainer some time but
> I can upload the fix at the weekend.

Sure there is no pressure.

Regards,
Salvatore



Reply sent to Markus Koschany <apo@debian.org>:
You have taken responsibility. (Sat, 09 Jun 2018 15:09:09 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Sat, 09 Jun 2018 15:09:09 GMT) (full text, mbox, link).


Message #36 received at 894045-close@bugs.debian.org (full text, mbox, reply):

From: Markus Koschany <apo@debian.org>
To: 894045-close@bugs.debian.org
Subject: Bug#894045: fixed in libvncserver 0.9.11+dfsg-1.1
Date: Sat, 09 Jun 2018 15:06:32 +0000
Source: libvncserver
Source-Version: 0.9.11+dfsg-1.1

We believe that the bug you reported is fixed in the latest version of
libvncserver, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 894045@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <apo@debian.org> (supplier of updated libvncserver package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 05 Jun 2018 14:43:47 +0200
Source: libvncserver
Binary: libvncclient1 libvncserver1 libvncserver-dev libvncserver-config libvncclient1-dbg libvncserver1-dbg
Architecture: source
Version: 0.9.11+dfsg-1.1
Distribution: unstable
Urgency: high
Maintainer: Peter Spiess-Knafl <dev@spiessknafl.at>
Changed-By: Markus Koschany <apo@debian.org>
Description:
 libvncclient1 - API to write one's own VNC server - client library
 libvncclient1-dbg - debugging symbols for libvncclient
 libvncserver-config - API to write one's own VNC server - library utility
 libvncserver-dev - API to write one's own VNC server - development files
 libvncserver1 - API to write one's own VNC server
 libvncserver1-dbg - debugging symbols for libvncserver
Closes: 894045
Changes:
 libvncserver (0.9.11+dfsg-1.1) unstable; urgency=high
 .
   * Non-maintainer upload.
   * Fix CVE-2018-7225: Uninitialized and potentially sensitive data could be
     accessed by remote attackers because the msg.cct.length in rfbserver.c was
     not sanitized. (Closes: #894045)
Checksums-Sha1:
 24d0d5d3e284ff00633d82c94ff4f8282d6e7c6f 2557 libvncserver_0.9.11+dfsg-1.1.dsc
 8ac6f4f1afc0be5c10d12dfa8cbcdb459e999810 13448 libvncserver_0.9.11+dfsg-1.1.debian.tar.xz
 4bea25e53d2cc6c98d85483b014e24ee51f24e93 7973 libvncserver_0.9.11+dfsg-1.1_amd64.buildinfo
Checksums-Sha256:
 fcbf42e1e3bd3c12ab2f06001041e6045957596a995765781f4c2ba3477269dc 2557 libvncserver_0.9.11+dfsg-1.1.dsc
 54b105ae3d2e958d8bf3db3f3eabc318af0c11327fabe58a3aff363e77f481a9 13448 libvncserver_0.9.11+dfsg-1.1.debian.tar.xz
 b5ae2289af8bce401ad6ca651751e0c15b98f6c3e4a2b1ebc1defb97dbb6eff5 7973 libvncserver_0.9.11+dfsg-1.1_amd64.buildinfo
Files:
 c8dee64e4bd7ccf117529a9d8084e078 2557 libs optional libvncserver_0.9.11+dfsg-1.1.dsc
 12ad2a36c39a2de61a70c611a67237a6 13448 libs optional libvncserver_0.9.11+dfsg-1.1.debian.tar.xz
 6f06736dad01e1c5695199fc570682e3 7973 libs optional libvncserver_0.9.11+dfsg-1.1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=mhEN
-----END PGP SIGNATURE-----




Reply sent to Markus Koschany <apo@debian.org>:
You have taken responsibility. (Tue, 12 Jun 2018 19:36:10 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Tue, 12 Jun 2018 19:36:10 GMT) (full text, mbox, link).


Message #41 received at 894045-close@bugs.debian.org (full text, mbox, reply):

From: Markus Koschany <apo@debian.org>
To: 894045-close@bugs.debian.org
Subject: Bug#894045: fixed in libvncserver 0.9.9+dfsg2-6.1+deb8u3
Date: Tue, 12 Jun 2018 19:33:49 +0000
Source: libvncserver
Source-Version: 0.9.9+dfsg2-6.1+deb8u3

We believe that the bug you reported is fixed in the latest version of
libvncserver, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 894045@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <apo@debian.org> (supplier of updated libvncserver package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 05 Jun 2018 14:05:57 +0200
Source: libvncserver
Binary: libvncclient0 libvncserver0 libvncserver-dev libvncserver-config libvncclient0-dbg libvncserver0-dbg linuxvnc
Architecture: source amd64
Version: 0.9.9+dfsg2-6.1+deb8u3
Distribution: jessie-security
Urgency: high
Maintainer: Peter Spiess-Knafl <dev@spiessknafl.at>
Changed-By: Markus Koschany <apo@debian.org>
Description:
 libvncclient0 - API to write one's own vnc server - client library
 libvncclient0-dbg - debugging symbols for libvncclient
 libvncserver-config - API to write one's own vnc server - library utility
 libvncserver-dev - API to write one's own vnc server - development files
 libvncserver0 - API to write one's own vnc server
 libvncserver0-dbg - debugging symbols for libvncserver
 linuxvnc   - VNC server to allow remote access to a tty
Closes: 894045
Changes:
 libvncserver (0.9.9+dfsg2-6.1+deb8u3) jessie-security; urgency=high
 .
   * Non-maintainer upload.
   * Fix CVE-2018-7225: Uninitialized and potentially sensitive data could be
     accessed by remote attackers because the msg.cct.length in rfbserver.c was
     not sanitized. (Closes: #894045)
Checksums-Sha1:
 6d4ae6933c4b18f0772aec7ba16676a9e3e4c901 2608 libvncserver_0.9.9+dfsg2-6.1+deb8u3.dsc
 ef8496e2cf383b68f8efd5fa750c1e27976c7c39 29728 libvncserver_0.9.9+dfsg2-6.1+deb8u3.debian.tar.xz
 dd766d0af8da81a374bb1be035a978a8b376e6bf 124750 libvncclient0_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
 0b7c73c2543d024a5dc9a3068f40f762623fd124 191294 libvncserver0_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
 18ed0bd2f7f516aa6403e3d3d5273335b0872d3b 275334 libvncserver-dev_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
 7ac5249ba135d9ada787b574830f7cbdb6debb8f 90362 libvncserver-config_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
 db527abc9e165e99c55ff05c95d90a1d08759771 182880 libvncclient0-dbg_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
 96fe5e791a01e053f7056ff6aaf812792d7e5306 382346 libvncserver0-dbg_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
 a0469a91e496846e3bd2ce64fcd4374847100ded 86418 linuxvnc_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
Checksums-Sha256:
 77466babd306534a118f47e6fa5900bcfdd856991391868d452e3e412027682b 2608 libvncserver_0.9.9+dfsg2-6.1+deb8u3.dsc
 0387a9bc2d70ac8068203e05c15452c510534610be765d0bcf715b702a0ea552 29728 libvncserver_0.9.9+dfsg2-6.1+deb8u3.debian.tar.xz
 cbadb6a23351556871d8ea02991806c5a31129bbf1e282c59452e6cf0cfefd3c 124750 libvncclient0_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
 ac0cba624162d0ac48f6cdcc87415c012609ba4b33643e08af9224a7a3bb54dd 191294 libvncserver0_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
 26533a031962d9eddf3b8ee638601a55093b58aecfd6f726fb3ee6656f5cfc7c 275334 libvncserver-dev_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
 9c6b9f17ec3e8aa76624e73b8765276afb0009454fb4d5e40399e2ac90e293fd 90362 libvncserver-config_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
 8d37133da1e32496de4b3070e871ac967a93309336c4926af8cf3ef921aa03ef 182880 libvncclient0-dbg_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
 064a12217c94742fb2584be8ee7b93f1e1dc216f120c374bf7ebdc8a7c57f90c 382346 libvncserver0-dbg_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
 48c2beaa7591dd23298a0b3e06e2c5bb9425eea546f4731bfaffac483bb3cf43 86418 linuxvnc_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
Files:
 04e0059200e8c7747467a22db4cf0106 2608 libs optional libvncserver_0.9.9+dfsg2-6.1+deb8u3.dsc
 bd7196e51d6a2f5a89b4a88aad153723 29728 libs optional libvncserver_0.9.9+dfsg2-6.1+deb8u3.debian.tar.xz
 8494071b935ff4da60bbf296f57e1a50 124750 libs optional libvncclient0_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
 041b0f96d1e0c17e17189f8f683922fa 191294 libs optional libvncserver0_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
 a9868adec8024d1f31f1ef6cb9d662a2 275334 libdevel optional libvncserver-dev_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
 6206d2208db66dfe39030dc31d40b0fd 90362 libdevel optional libvncserver-config_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
 a4ec07528111003c820af7ec38c52c47 182880 debug extra libvncclient0-dbg_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
 81ec91e4b53e099f479198ae00ce9265 382346 debug extra libvncserver0-dbg_0.9.9+dfsg2-6.1+deb8u3_amd64.deb
 96e99f106a93959bc64597b95e457661 86418 net optional linuxvnc_0.9.9+dfsg2-6.1+deb8u3_amd64.deb

-----BEGIN PGP SIGNATURE-----

iQKjBAEBCgCNFiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAlsYMO1fFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD
RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQPHGFwb0BkZWJp
YW4ub3JnAAoJENmtFLlRO1HkyxMP/iRx+fwa8z+QeNB5zFDonELIPiGEjlYyh8oR
D7zPrQJXIpVW/HsNwTZQE2AOzDhqXDIY1wIf6OXFcB/K2fnoykDVEM0qH67KIlF0
0bu9cWc00+jLiPqftFlASBgMYnDmtx5OvmJy/O3xsDOM6A2ShWtFVaii29oX4N/j
FC2hYXBs2zGuoUTEriCoXSzCONN2u8aMB3aABR34PRhD/MQZupQXZGCd8wILHit/
kYeRR/8fVQOvwB5W9KAA79tau802sjO2+dGletU6il/H6BVhAxvfnOxoMdia9G+m
phWQX6KjCWAk6nDIVB80YHMGNFNiK/ozo2h45A04FdJsyeB5gzug63ZDR1hmEbeu
+cx0a0SLMKAQGIyK7lbDAcu/EaINOnwdlDQ1kuH6SjfDdZlP/CLo30fdQFm5Wc1v
PE+VACvJ9eYJy/ZU933ynRhS3tyU4J5mWzfzVbV8qeB+HCc7D6mVaPyY7vzxefYR
X5CX30cl8Y8i9DQBJs2vJFK+hR2A5MlxXaUdn9QTjdtH6iKuJXmj/FiomJLtcBXm
UtdWQ718wfsN2KRctKiLK2YjTDrFriejybeTrxNY+g6hvZ+ZH2pN68R90VkXGkZM
tEEKuquKcwav+45F5clfdxBjiilEmijhDedhZdz3XsJfMCwUoTAGMrZeWZS7jwYC
PGl66S47
=fHB+
-----END PGP SIGNATURE-----




Reply sent to Markus Koschany <apo@debian.org>:
You have taken responsibility. (Tue, 12 Jun 2018 22:06:11 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Tue, 12 Jun 2018 22:06:11 GMT) (full text, mbox, link).


Message #46 received at 894045-close@bugs.debian.org (full text, mbox, reply):

From: Markus Koschany <apo@debian.org>
To: 894045-close@bugs.debian.org
Subject: Bug#894045: fixed in libvncserver 0.9.11+dfsg-1+deb9u1
Date: Tue, 12 Jun 2018 22:03:58 +0000
Source: libvncserver
Source-Version: 0.9.11+dfsg-1+deb9u1

We believe that the bug you reported is fixed in the latest version of
libvncserver, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 894045@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany <apo@debian.org> (supplier of updated libvncserver package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 05 Jun 2018 14:43:47 +0200
Source: libvncserver
Binary: libvncclient1 libvncserver1 libvncserver-dev libvncserver-config libvncclient1-dbg libvncserver1-dbg
Architecture: source amd64
Version: 0.9.11+dfsg-1+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Peter Spiess-Knafl <dev@spiessknafl.at>
Changed-By: Markus Koschany <apo@debian.org>
Description:
 libvncclient1 - API to write one's own VNC server - client library
 libvncclient1-dbg - debugging symbols for libvncclient
 libvncserver-config - API to write one's own VNC server - library utility
 libvncserver-dev - API to write one's own VNC server - development files
 libvncserver1 - API to write one's own VNC server
 libvncserver1-dbg - debugging symbols for libvncserver
Closes: 894045
Changes:
 libvncserver (0.9.11+dfsg-1+deb9u1) stretch-security; urgency=high
 .
   * Non-maintainer upload.
   * Fix CVE-2018-7225: Uninitialized and potentially sensitive data could be
     accessed by remote attackers because the msg.cct.length in rfbserver.c was
     not sanitized. (Closes: #894045)
Checksums-Sha1:
 d61561702a566a06def1535ad2ed988bff1fb082 2577 libvncserver_0.9.11+dfsg-1+deb9u1.dsc
 bd42abab1860bd92890b580453d9865fc9d8e229 525748 libvncserver_0.9.11+dfsg.orig.tar.gz
 cf342155af44b53cfaa65900b1875fac872c63c7 13460 libvncserver_0.9.11+dfsg-1+deb9u1.debian.tar.xz
 b4c9dfb2d4d263ee019e86c05a05a6f14d4ba408 219782 libvncclient1-dbg_0.9.11+dfsg-1+deb9u1_amd64.deb
 6b0f2390f9e7f6cbd08d254251c7f3fac1082b46 140254 libvncclient1_0.9.11+dfsg-1+deb9u1_amd64.deb
 5131495416fedb99b0a3b6f14480aa667826deff 108338 libvncserver-config_0.9.11+dfsg-1+deb9u1_amd64.deb
 4b8b71bb4d0649bc0187565bf1f0d0c5d86d7f7b 295712 libvncserver-dev_0.9.11+dfsg-1+deb9u1_amd64.deb
 7b071ff1b253193942763407204d124bc72915cb 459548 libvncserver1-dbg_0.9.11+dfsg-1+deb9u1_amd64.deb
 205d12f4aee741eaceeffd706671ef00f92a2511 208712 libvncserver1_0.9.11+dfsg-1+deb9u1_amd64.deb
 1a5f4a99e566052c29a0299d8584f03f8f0ce382 8384 libvncserver_0.9.11+dfsg-1+deb9u1_amd64.buildinfo
Checksums-Sha256:
 d7dbcf9b7ed0711880cc24ecc1a434052d704f0459c2cd81284b21c869599248 2577 libvncserver_0.9.11+dfsg-1+deb9u1.dsc
 ea27be2b923cc5e89fb2d93415fdc2373c90cdd2379cf9c671fa234482c69509 525748 libvncserver_0.9.11+dfsg.orig.tar.gz
 aaec034b52b96969178f843602ad0e9133ba63a55ae8a8fa6f6be887ff39719b 13460 libvncserver_0.9.11+dfsg-1+deb9u1.debian.tar.xz
 bfc28b5178f19798f44cca0eb32c5b7ce972daa76865cd1fe89c2493b9ad242e 219782 libvncclient1-dbg_0.9.11+dfsg-1+deb9u1_amd64.deb
 b5cedece3632ee730dd06e6e548bb3300dd24742304075275d6170e1d61ee47a 140254 libvncclient1_0.9.11+dfsg-1+deb9u1_amd64.deb
 b2dcc9f5e88dba25c4a9b5308e8b1566bc06fde1c03b6483c5a304fa33a70e84 108338 libvncserver-config_0.9.11+dfsg-1+deb9u1_amd64.deb
 80e8846ce7de50c6553eb4f1a10fb9d760af354223b5c0220246b14ccac51f76 295712 libvncserver-dev_0.9.11+dfsg-1+deb9u1_amd64.deb
 e0233fd91504725739dfd639894b4e75928805391693fd89ea4b860beb16c7a9 459548 libvncserver1-dbg_0.9.11+dfsg-1+deb9u1_amd64.deb
 eb8dcd91be95d41e54c980e4d98100de171c29d138716201adf5c4164e69abab 208712 libvncserver1_0.9.11+dfsg-1+deb9u1_amd64.deb
 1fd0936961d78821abfe298014d0d9ca3a9dcec50775bb04b9e591a9eeb25a93 8384 libvncserver_0.9.11+dfsg-1+deb9u1_amd64.buildinfo
Files:
 66e736e3f02a336259f7a44439ce22a1 2577 libs optional libvncserver_0.9.11+dfsg-1+deb9u1.dsc
 192d76504c82a2b6a1a0eb979b2b0733 525748 libs optional libvncserver_0.9.11+dfsg.orig.tar.gz
 fdb3b661b4694ed08af5251c3bb33532 13460 libs optional libvncserver_0.9.11+dfsg-1+deb9u1.debian.tar.xz
 f0ea8d85c47e12474b2a0e51ce4ba53b 219782 debug extra libvncclient1-dbg_0.9.11+dfsg-1+deb9u1_amd64.deb
 f886cec7db412c7585c6f0215caf702d 140254 libs optional libvncclient1_0.9.11+dfsg-1+deb9u1_amd64.deb
 5e0d9859740468b3d2653f0565378084 108338 libdevel optional libvncserver-config_0.9.11+dfsg-1+deb9u1_amd64.deb
 b2a953825313ee1f7cc3e8c056f7a495 295712 libdevel optional libvncserver-dev_0.9.11+dfsg-1+deb9u1_amd64.deb
 71f7d9f17677e24e4dcafbe6b9d26e81 459548 debug extra libvncserver1-dbg_0.9.11+dfsg-1+deb9u1_amd64.deb
 9eb4e9f07f1fd1c81b805b003a2ed3b8 208712 libs optional libvncserver1_0.9.11+dfsg-1+deb9u1_amd64.deb
 23ee7c61a0f3ff66dcbcceeaa9bb1411 8384 libs optional libvncserver_0.9.11+dfsg-1+deb9u1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=xgfu
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Sun, 15 Jul 2018 07:29:10 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 19:17:13 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.