Bug 20075 - libvncserver new security issues CVE-2016-9941 and CVE-2016-9942
Summary: libvncserver new security issues CVE-2016-9941 and CVE-2016-9942
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: https://lwn.net/Vulnerabilities/710627/
Whiteboard: has_procedure MGA5-32-OK advisory MGA...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2017-01-05 01:45 CET by David Walser
Modified: 2017-01-27 21:31 CET (History)
5 users (show)

See Also:
Source RPM: libvncserver-0.9.10-5.mga6.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2017-01-05 01:45:03 CET
Debian-LTS has issued an advisory on January 3:
https://lwn.net/Alerts/710609/

Upstream commits to fix the issues are linked in the Debian bugs:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850007
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850008

Mageia 5 is also affected.
David Walser 2017-01-05 01:45:19 CET

Whiteboard: (none) => MGA5TOO

Comment 1 Marja Van Waes 2017-01-06 14:23:50 CET
Assigning to all packagers collectively, since there is no registered maintainer for this package.

CC: (none) => marja11
Assignee: bugsquad => pkg-bugs

Comment 2 Mike Rambo 2017-01-09 21:58:25 CET
Patched package uploaded for Cauldron.


Possible testing procedures:
https://bugs.mageia.org/show_bug.cgi?id=13944#c2
https://bugs.mageia.org/show_bug.cgi?id=14155#c7

Patched package uploaded for Mageia 5.

Advisory:
========================

Updated libvncserver package fixes security vulnerabilities:

It was discovered that there were two vulnerabilities in libvncserver, a library to create/embed a VNC server:

A heap-based buffer overflow that allows remote servers to cause a denial of service via a crafted FramebufferUpdate message containing a subrectangle outside of the drawing area (CVE-2016-9941).

A heap-based buffer overflow that allow remote servers to cause a denial of service via a crafted FramebufferUpdate message with the "Ultra" type tile such that the LZO decompressed payload exceeds the size of the tile dimensions (CVE-2016-9942).

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9941
https://security-tracker.debian.org/tracker/CVE-2016-9941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9942
https://security-tracker.debian.org/tracker/CVE-2016-9942
========================

Updated packages in core/updates_testing:
========================
lib64vncserver0-0.9.10-1.2.mga5
lib64vncserver-devel-0.9.10-1.2.mga5
libvncserver-debuginfo-0.9.10-1.2.mga5

from libvncserver-0.9.10-1.2.mga5.src.rpm

CC: (none) => mrambo
Version: Cauldron => 5
Assignee: pkg-bugs => qa-bugs
Whiteboard: MGA5TOO => has_procedure

Comment 3 David Walser 2017-01-09 22:00:23 CET
You can use the DSA URL in the reference rather than the trackers:
https://www.debian.org/security/2017/dsa-3753
Comment 4 Herman Viaene 2017-01-11 15:27:56 CET
MGA5-32 on AcerD620 Xfce
No installation issues
Downloaded and run krfb at CLI
strace -o libvnc.txt krfb
and get call to libvncserver
open("/lib/libvncserver.so.0", O_RDONLY|O_CLOEXEC) = 3

CC: (none) => herman.viaene
Whiteboard: has_procedure => has_procedure MGA5-32-OK

Lewis Smith 2017-01-15 13:27:57 CET

CC: (none) => lewyssmith
Whiteboard: has_procedure MGA5-32-OK => has_procedure MGA5-32-OK advisory

Comment 5 Lewis Smith 2017-01-27 14:58:56 CET
Testing M5_64

 # urpmq --whatrequires lib64vncserver0
 krdc    [VNC client]
 krfb    [VNC server]
 ...libs
 remmina-plugins-vnc
 remmina-plugins-vnc
 x11vnc

Following Herman, I installed 'krdc' [unnecessarily at the feeble level of this test] & 'krfb'. I did not find previous bug references to 'remina' helpful.

Unconvincing result was the same before (lib64vncserver0-0.9.10-1.1) and after (lib64vncserver0-0.9.10-1.2) the update. Both commands popped up the GUI.

 $ strace krfb 2>&1 | grep libvncserver
 open("/lib64/libvncserver.so.0", O_RDONLY|O_CLOEXEC) = 3

 $ strace krdc 2>&1 | grep libvncserver
 $

which shows merely that krfb opens the library. krdc might if a connection is opened, which I could not try. Unless one can do this on a single machine?
OKing anyway. And validating.

Keywords: (none) => validated_update
Whiteboard: has_procedure MGA5-32-OK advisory => has_procedure MGA5-32-OK advisory MGA5-64-OK
CC: (none) => sysadmin-bugs

Comment 6 Mageia Robot 2017-01-27 21:31:52 CET
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2017-0027.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.