Bug 13082 - tigervnc new security issue CVE-2014-0011
Summary: tigervnc new security issue CVE-2014-0011
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 4
Hardware: i586 Linux
Priority: Normal major
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/591681/
Whiteboard: MGA3TOO has_procedure advisory MGA4-6...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2014-03-24 19:31 CET by David Walser
Modified: 2014-04-15 20:27 CEST (History)
5 users (show)

See Also:
Source RPM: tigervnc-1.3.0-2.mga4.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2014-03-24 19:31:04 CET
Fedora has issued an advisory on March 21:
https://lists.fedoraproject.org/pipermail/package-announce/2014-March/130495.html

The issue is fixed upstream in 1.3.1, and the upstream commits are linked:
https://bugzilla.redhat.com/show_bug.cgi?id=1050928

Reproducible: 

Steps to Reproduce:
David Walser 2014-03-24 19:31:12 CET

Whiteboard: (none) => MGA4TOO, MGA3TOO

Comment 1 Alfonso Vera 2014-03-24 22:35:24 CET
Hi
I submitted the patch to mga4.
Juancho, Could you  push the package please?
I'll send the other patch ASAP

Saludos
Alfonso Vera 2014-03-24 22:35:54 CET

CC: (none) => juan.baptiste

Comment 2 Juan Luis Baptiste 2014-04-03 01:55:20 CEST
Pushed to core/updates_testing.
Comment 3 David Walser 2014-04-03 02:17:21 CEST
(In reply to Juan Luis Baptiste from comment #2)
> Pushed to core/updates_testing.

Thanks.  The update is also needed for Mageia 3.  Please don't forget to push the changes to Cauldron as well.

Packages in updates_testing:
tigervnc-1.3.0-2.1.mga4
tigervnc-server-1.3.0-2.1.mga4
tigervnc-server-module-1.3.0-2.1.mga4
tigervnc-java-1.3.0-2.1.mga4

from tigervnc-1.3.0-2.1.mga4.src.rpm
Comment 4 Alfonso Vera 2014-04-03 21:29:12 CEST
Hi all 
I have uploaded a patched package for Mageia 4.
I think that mga3 package isn't affected like RHEL 6 old version[1] [2]
I'm working at tigervnc in cauldron, I hope solve soon some problem with the compilation
 
[1]https://bugzilla.redhat.com/show_bug.cgi?id=1050928#c14
[2] Feel free to correct me :-)
I'm sorry I can't helping to QA for this issue.  How can I test this solution?


Suggested advisory:
========================

This update fixes CVE-2014-0011, 
a ZRLE decoding heap-based buffer overflow in vncviewer

References:
https://bugzilla.redhat.com/show_bug.cgi?id=1050928
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0011
https://bugs.mageia.org/show_bug.cgi?id=13082
========================

Updated packages in updates_testing:
========================
tigervnc-1.3.0-2.mga4
tigervnc-server-1.3.0-2
tigervnc-server-module-1.3.0-2.mga4
tigervnc-java-1.3.0-2.mga4
tigervnc-1.3.0-2.1.mga4.x86_64
tigervnc-server-1.3.0-2.1.mga4.x86_64
tigervnc-server-module-1.3.0-2.1.mga4
tigervnc-java-1.3.0-2.1.mga4
tigervnc-debuginfo-1.3.0-2.1


Source RPMs: 
tigervnc-1.3.0-2.1.mga4.src.rpm
Comment 5 David Walser 2014-04-03 21:53:18 CEST
Hi Alfonso,

Once Cauldron is patched I'll push this to QA.

As for Mageia 3, looking at the code, I believe it is vulnerable.
Comment 6 Juan Luis Baptiste 2014-04-04 00:15:16 CEST
@Alfonso,

Did you try the patches from cauldron on mga 3 version ?
Comment 7 David Walser 2014-04-06 23:22:33 CEST
tigervnc-1.3.1-1.mga5 built for Cauldron.  Now we just need the Mageia 3 update.

Version: Cauldron => 4
Whiteboard: MGA4TOO, MGA3TOO => MGA3TOO

Comment 8 David Walser 2014-04-10 22:18:26 CEST
I had to re-diff the common/CMakeLists.txt part of the patch for 1.1.0 on Mageia 3, so hopefully what the patch adds still works and has the same effect and effectively closes the security issue.

Advisory:
========================

Updated tigervnc packages fix security vulnerability:

A heap-based buffer overflow was found in the way vncviewer rendered certain
screen images from a vnc server. If a user could be tricked into connecting
to a malicious vnc server, it may cause the vncviewer to crash, or could
possibly execute arbitrary code with the permissions of the user running it.
This issue was due to an issue in the ZRLE_DECODE() function which performs
RLE decoding (CVE-2014-0011).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0011
https://lists.fedoraproject.org/pipermail/package-announce/2014-March/130495.html
========================

Updated packages in core/updates_testing:
========================
tigervnc-1.1.0-3.2.mga3
tigervnc-server-1.1.0-3.2.mga3
tigervnc-server-module-1.1.0-3.2.mga3
tigervnc-java-1.1.0-3.2.mga3
tigervnc-1.3.0-2.1.mga4
tigervnc-server-1.3.0-2.1.mga4
tigervnc-server-module-1.3.0-2.1.mga4
tigervnc-java-1.3.0-2.1.mga4

from SRPMS:
tigervnc-1.1.0-3.2.mga3.src.rpm
tigervnc-1.3.0-2.1.mga4.src.rpm

CC: (none) => bersuit.vera
Assignee: bersuit.vera => qa-bugs
Severity: normal => major

Comment 9 Shlomi Fish 2014-04-10 22:51:26 CEST
Tested on a Mageia 4 x86-64 VM by using a procedure similar to http://forums.fedoraforum.org/showthread.php?t=229781 . What I did was:

#. Run vncpasswd and set up a password.

#. Create a .vnc/xstartup script with

#!/bin/bash
starticewm

#. Make it executable.

#. Run vncserver :1

#. Run vncviewer :1 in a different virtual workspace.

Verify that IceWM is running.

Then you can disconnect and kill everything.

CC: (none) => shlomif
Whiteboard: MGA3TOO => MGA3TOO MGA4-64-OK

Comment 10 Shlomi Fish 2014-04-10 23:00:31 CEST
This is fine on Mageia 4 i586/32-bit too.

Whiteboard: MGA3TOO MGA4-64-OK => MGA3TOO MGA4-64-OK MGA4-32-OK

Comment 11 Shlomi Fish 2014-04-10 23:06:19 CEST
Regarding Mageia 3 - I don't see the 3.2.mga4 packages anywhere on updates_testing (also not in the mirror.kernel.org mirror).
Comment 12 David Walser 2014-04-10 23:13:21 CEST
(In reply to Shlomi Fish from comment #11)
> Regarding Mageia 3 - I don't see the 3.2.mga4 packages anywhere on
> updates_testing (also not in the mirror.kernel.org mirror).

You mean 3.2.mga3, but yes, they won't appear there until 20 after the hour, so give it about 8 minutes.
Comment 13 Shlomi Fish 2014-04-11 11:08:49 CEST
(In reply to David Walser from comment #12)
> (In reply to Shlomi Fish from comment #11)
> > Regarding Mageia 3 - I don't see the 3.2.mga4 packages anywhere on
> > updates_testing (also not in the mirror.kernel.org mirror).
> 
> You mean 3.2.mga3, but yes, they won't appear there until 20 after the hour,
> so give it about 8 minutes.

Thanks. I checked it on MGA3-32 and it's fine there as well.

Regards,

-- Shlomi Fish

Whiteboard: MGA3TOO MGA4-64-OK MGA4-32-OK => MGA3TOO MGA4-64-OK MGA4-32-OK MGA3-32-OK

Comment 14 Shlomi Fish 2014-04-11 11:21:14 CEST
vncserver / vncviewer work fine on MGA3-64 (Mageia 3 x86-64) too .

Regards,

-- Shlomi Fish

Whiteboard: MGA3TOO MGA4-64-OK MGA4-32-OK MGA3-32-OK => MGA3TOO MGA4-64-OK MGA4-32-OK MGA3-32-OK MGA3-64-OK

Comment 15 claire robinson 2014-04-14 15:26:54 CEST
Thanks Shlomi

Validating. Advisory uploaded.

Could sysadmin please push to 3 & 4 updates

Thanks

Keywords: (none) => validated_update
Whiteboard: MGA3TOO MGA4-64-OK MGA4-32-OK MGA3-32-OK MGA3-64-OK => MGA3TOO has_procedure advisory MGA4-64-OK MGA4-32-OK MGA3-32-OK MGA3-64-OK
CC: (none) => sysadmin-bugs

Comment 16 Damien Lallement 2014-04-15 20:27:13 CEST
http://advisories.mageia.org/MGASA-2014-0173.html

Status: NEW => RESOLVED
CC: (none) => mageia
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.