Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2020-14397
Vulnerability from cvelistv5
Published
2020-06-17 15:13
Modified
2024-08-04 12:46
Severity ?
EPSS score ?
Summary
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:46:34.192Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0" }, { "name": "[debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html" }, { "name": "openSUSE-SU-2020:0988", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html" }, { "name": "openSUSE-SU-2020:1025", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html" }, { "name": "openSUSE-SU-2020:1056", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html" }, { "name": "USN-4434-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4434-1/" }, { "name": "[debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html" }, { "name": "USN-4573-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4573-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-14T13:06:32", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0" }, { "name": "[debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html" }, { "name": "openSUSE-SU-2020:0988", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html" }, { "name": "openSUSE-SU-2020:1025", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html" }, { "name": "openSUSE-SU-2020:1056", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html" }, { "name": "USN-4434-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4434-1/" }, { "name": "[debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html" }, { "name": "USN-4573-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4573-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-14397", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13", "refsource": "MISC", "url": "https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13" }, { "name": "https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0", "refsource": "MISC", "url": "https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0" }, { "name": "[debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html" }, { "name": "openSUSE-SU-2020:0988", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html" }, { "name": "openSUSE-SU-2020:1025", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html" }, { "name": "openSUSE-SU-2020:1056", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html" }, { "name": "USN-4434-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4434-1/" }, { "name": "[debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html" }, { "name": "USN-4573-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4573-1/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-14397", "datePublished": "2020-06-17T15:13:30", "dateReserved": "2020-06-17T00:00:00", "dateUpdated": "2024-08-04T12:46:34.192Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libvnc_project:libvncserver:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"0.9.12\", \"matchCriteriaId\": \"A03A7282-D445-4E26-98A0-6A1597838D35\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"B5A6F2F3-4894-4392-8296-3B8DD2679084\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*\", \"matchCriteriaId\": \"7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"07C312A0-CD2C-4B9C-B064-6409B25C278F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"902B8056-9E37-443B-8905-8AA93E2447FB\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:siemens:simatic_itc1500_firmware:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"3.0.0.0\", \"versionEndExcluding\": \"3.2.1.0\", \"matchCriteriaId\": \"3A664216-EEA0-423F-8E11-59C746FDEEFE\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:siemens:simatic_itc1500:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9596C8CD-B03F-4E9D-82AB-0986FDD1B47C\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:siemens:simatic_itc1500_pro_firmware:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"3.0.0.0\", \"versionEndExcluding\": \"3.2.1.0\", \"matchCriteriaId\": \"CD78291E-48D8-4718-AE14-BDF93BD557D7\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:siemens:simatic_itc1500_pro:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5BB898D3-07A3-42A1-8F1B-53C3B005982D\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:siemens:simatic_itc1900_firmware:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"3.0.0.0\", \"versionEndExcluding\": \"3.2.1.0\", \"matchCriteriaId\": \"AD1209DE-2724-493D-8276-1BE959BFE6BF\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:siemens:simatic_itc1900:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6A9143A6-A93A-45CA-8A1F-6EE30647B54A\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:siemens:simatic_itc1900_pro_firmware:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"3.0.0.0\", \"versionEndExcluding\": \"3.2.1.0\", \"matchCriteriaId\": \"92F7FC17-F19F-4BD6-9704-49B67D22B532\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:siemens:simatic_itc1900_pro:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3D34BD13-4E71-48A2-851D-AE7CE2A03C28\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:siemens:simatic_itc2200_firmware:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"3.0.0.0\", \"versionEndExcluding\": \"3.2.1.0\", \"matchCriteriaId\": \"FE4A6F13-385B-4A13-B8D8-3BBC4E9D5B67\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:siemens:simatic_itc2200:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3E63E423-7450-4043-B33B-3FFF5BBE1CB2\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:siemens:simatic_itc2200_pro_firmware:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"3.0.0.0\", \"versionEndExcluding\": \"3.2.1.0\", \"matchCriteriaId\": \"71A51CA4-1A62-47BC-99A3-4DC9F3986FF5\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:siemens:simatic_itc2200_pro:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CD278558-AB0E-4FC1-9E5B-6B57D29CB86A\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B009C22E-30A4-4288-BCF6-C3E81DEAF45A\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.\"}, {\"lang\": \"es\", \"value\": \"Se detect\\u00f3 un problema en LibVNCServer versiones anteriores a 0.9.13. La biblioteca libvncserver/rfbregion.c presenta una desreferencia del puntero NULL\"}]", "id": "CVE-2020-14397", "lastModified": "2024-11-21T05:03:10.483", "metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:N/I:N/A:P\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2020-06-17T16:15:11.773", "references": "[{\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13\", \"source\": \"cve@mitre.org\", \"tags\": [\"Release Notes\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/4434-1/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/4573-1/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Release Notes\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/4434-1/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/4573-1/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-476\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2020-14397\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-06-17T16:15:11.773\",\"lastModified\":\"2024-11-21T05:03:10.483\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 un problema en LibVNCServer versiones anteriores a 0.9.13. La biblioteca libvncserver/rfbregion.c presenta una desreferencia del puntero NULL\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvnc_project:libvncserver:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.9.12\",\"matchCriteriaId\":\"A03A7282-D445-4E26-98A0-6A1597838D35\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07C312A0-CD2C-4B9C-B064-6409B25C278F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"902B8056-9E37-443B-8905-8AA93E2447FB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_itc1500_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.0.0\",\"versionEndExcluding\":\"3.2.1.0\",\"matchCriteriaId\":\"3A664216-EEA0-423F-8E11-59C746FDEEFE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_itc1500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9596C8CD-B03F-4E9D-82AB-0986FDD1B47C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_itc1500_pro_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.0.0\",\"versionEndExcluding\":\"3.2.1.0\",\"matchCriteriaId\":\"CD78291E-48D8-4718-AE14-BDF93BD557D7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_itc1500_pro:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BB898D3-07A3-42A1-8F1B-53C3B005982D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_itc1900_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.0.0\",\"versionEndExcluding\":\"3.2.1.0\",\"matchCriteriaId\":\"AD1209DE-2724-493D-8276-1BE959BFE6BF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_itc1900:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A9143A6-A93A-45CA-8A1F-6EE30647B54A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_itc1900_pro_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.0.0\",\"versionEndExcluding\":\"3.2.1.0\",\"matchCriteriaId\":\"92F7FC17-F19F-4BD6-9704-49B67D22B532\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_itc1900_pro:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D34BD13-4E71-48A2-851D-AE7CE2A03C28\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_itc2200_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.0.0\",\"versionEndExcluding\":\"3.2.1.0\",\"matchCriteriaId\":\"FE4A6F13-385B-4A13-B8D8-3BBC4E9D5B67\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_itc2200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E63E423-7450-4043-B33B-3FFF5BBE1CB2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:simatic_itc2200_pro_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.0.0\",\"versionEndExcluding\":\"3.2.1.0\",\"matchCriteriaId\":\"71A51CA4-1A62-47BC-99A3-4DC9F3986FF5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:simatic_itc2200_pro:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD278558-AB0E-4FC1-9E5B-6B57D29CB86A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B009C22E-30A4-4288-BCF6-C3E81DEAF45A\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4434-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4573-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4434-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4573-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
RHSA-2021:1811
Vulnerability from csaf_redhat
Published
2021-05-18 14:20
Modified
2024-11-22 15:59
Summary
Red Hat Security Advisory: libvncserver security update
Notes
Topic
An update for libvncserver is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
LibVNCServer is a C library that enables you to implement VNC server functionality into own programs.
Security Fix(es):
* libvncserver: uninitialized memory contents are vulnerable to Information Leak (CVE-2018-21247)
* libvncserver: buffer overflow in ConnectClientToUnixSock() (CVE-2019-20839)
* libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference (CVE-2020-14397)
* libvncserver: libvncclient/rfbproto.c does not limit TextChat size (CVE-2020-14405)
* libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS (CVE-2020-25708)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libvncserver is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "LibVNCServer is a C library that enables you to implement VNC server functionality into own programs.\n\nSecurity Fix(es):\n\n* libvncserver: uninitialized memory contents are vulnerable to Information Leak (CVE-2018-21247)\n\n* libvncserver: buffer overflow in ConnectClientToUnixSock() (CVE-2019-20839)\n\n* libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference (CVE-2020-14397)\n\n* libvncserver: libvncclient/rfbproto.c does not limit TextChat size (CVE-2020-14405)\n\n* libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS (CVE-2020-25708)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1811", "url": "https://access.redhat.com/errata/RHSA-2021:1811" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/" }, { "category": "external", "summary": "1849877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849877" }, { "category": "external", "summary": "1849886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849886" }, { "category": "external", "summary": "1860325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860325" }, { "category": "external", "summary": "1860344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860344" }, { "category": "external", "summary": "1896739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896739" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1811.json" } ], "title": "Red Hat Security Advisory: libvncserver security update", "tracking": { "current_release_date": "2024-11-22T15:59:34+00:00", "generator": { "date": "2024-11-22T15:59:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:1811", "initial_release_date": "2021-05-18T14:20:40+00:00", "revision_history": [ { "date": "2021-05-18T14:20:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-18T14:20:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T15:59:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.s390x", "product": { "name": "libvncserver-0:0.9.11-17.el8.s390x", "product_id": "libvncserver-0:0.9.11-17.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=s390x" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=s390x" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=s390x" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.s390x", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.s390x", "product_id": "libvncserver-devel-0:0.9.11-17.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.x86_64", "product": { "name": "libvncserver-0:0.9.11-17.el8.x86_64", "product_id": "libvncserver-0:0.9.11-17.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "product_id": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.i686", "product": { "name": "libvncserver-0:0.9.11-17.el8.i686", "product_id": "libvncserver-0:0.9.11-17.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=i686" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=i686" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=i686" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.i686", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.i686", "product_id": "libvncserver-devel-0:0.9.11-17.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.ppc64le", "product": { "name": "libvncserver-0:0.9.11-17.el8.ppc64le", "product_id": "libvncserver-0:0.9.11-17.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "product_id": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.aarch64", "product": { "name": "libvncserver-0:0.9.11-17.el8.aarch64", "product_id": "libvncserver-0:0.9.11-17.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "product_id": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.src", "product": { "name": "libvncserver-0:0.9.11-17.el8.src", "product_id": "libvncserver-0:0.9.11-17.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-0:0.9.11-17.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src" }, "product_reference": "libvncserver-0:0.9.11-17.el8.src", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-0:0.9.11-17.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src" }, "product_reference": "libvncserver-0:0.9.11-17.el8.src", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-21247", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1849886" } ], "notes": [ { "category": "description", "text": "An issue was discovered in LibVNCServer before 0.9.13. There is an information leak (of uninitialized memory contents) in the libvncclient/rfbproto.c ConnectToRFBRepeater function.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: uninitialized memory contents are vulnerable to Information Leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-21247" }, { "category": "external", "summary": "RHBZ#1849886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-21247", "url": "https://www.cve.org/CVERecord?id=CVE-2018-21247" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-21247", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-21247" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: uninitialized memory contents are vulnerable to Information Leak" }, { "cve": "CVE-2019-20839", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1849877" } ], "notes": [ { "category": "description", "text": "libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow via a long socket filename.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: buffer overflow in ConnectClientToUnixSock()", "title": "Vulnerability summary" }, { "category": "other", "text": "This is only an issue if the \"ConnectClientToUnixSock()\" function is used directly with an overly long socket name. It\u0027s more common that the \"ConnectToRFBServer()\" function is used, which would prevent exploiting this flaw as it performs additional checks. Additionally, the buffer overflow is caught by compiled-in buffer overflow checks, limiting the impact to a crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20839" }, { "category": "external", "summary": "RHBZ#1849877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849877" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20839", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20839" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20839", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20839" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: buffer overflow in ConnectClientToUnixSock()" }, { "cve": "CVE-2020-14397", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1860344" } ], "notes": [ { "category": "description", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14397" }, { "category": "external", "summary": "RHBZ#1860344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14397", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14397" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference" }, { "cve": "CVE-2020-14405", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1860325" } ], "notes": [ { "category": "description", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncclient/rfbproto.c does not limit TextChat size.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: libvncclient/rfbproto.c does not limit TextChat size", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14405" }, { "category": "external", "summary": "RHBZ#1860325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14405", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14405" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14405", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14405" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: libvncclient/rfbproto.c does not limit TextChat size" }, { "acknowledgments": [ { "names": [ "Hui Huang", "Kailong Zhu", "Lu Yu" ] } ], "cve": "CVE-2020-25708", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2020-11-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1896739" } ], "notes": [ { "category": "description", "text": "A divide by zero flaw was found in libvncserver. This flaw allows a malicious client to send a specially crafted message that, when processed by the VNC server, leads to a floating-point exception, resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25708" }, { "category": "external", "summary": "RHBZ#1896739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25708", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25708" }, { "category": "external", "summary": "https://github.com/LibVNC/libvncserver/commit/673c07a75ed844d74676f3ccdcfdc706a7052dba", "url": "https://github.com/LibVNC/libvncserver/commit/673c07a75ed844d74676f3ccdcfdc706a7052dba" }, { "category": "external", "summary": "https://github.com/LibVNC/libvncserver/issues/409", "url": "https://github.com/LibVNC/libvncserver/issues/409" } ], "release_date": "2020-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS" } ] }
rhsa-2021_1811
Vulnerability from csaf_redhat
Published
2021-05-18 14:20
Modified
2024-11-22 15:59
Summary
Red Hat Security Advisory: libvncserver security update
Notes
Topic
An update for libvncserver is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
LibVNCServer is a C library that enables you to implement VNC server functionality into own programs.
Security Fix(es):
* libvncserver: uninitialized memory contents are vulnerable to Information Leak (CVE-2018-21247)
* libvncserver: buffer overflow in ConnectClientToUnixSock() (CVE-2019-20839)
* libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference (CVE-2020-14397)
* libvncserver: libvncclient/rfbproto.c does not limit TextChat size (CVE-2020-14405)
* libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS (CVE-2020-25708)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libvncserver is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "LibVNCServer is a C library that enables you to implement VNC server functionality into own programs.\n\nSecurity Fix(es):\n\n* libvncserver: uninitialized memory contents are vulnerable to Information Leak (CVE-2018-21247)\n\n* libvncserver: buffer overflow in ConnectClientToUnixSock() (CVE-2019-20839)\n\n* libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference (CVE-2020-14397)\n\n* libvncserver: libvncclient/rfbproto.c does not limit TextChat size (CVE-2020-14405)\n\n* libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS (CVE-2020-25708)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1811", "url": "https://access.redhat.com/errata/RHSA-2021:1811" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/" }, { "category": "external", "summary": "1849877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849877" }, { "category": "external", "summary": "1849886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849886" }, { "category": "external", "summary": "1860325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860325" }, { "category": "external", "summary": "1860344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860344" }, { "category": "external", "summary": "1896739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896739" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1811.json" } ], "title": "Red Hat Security Advisory: libvncserver security update", "tracking": { "current_release_date": "2024-11-22T15:59:34+00:00", "generator": { "date": "2024-11-22T15:59:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:1811", "initial_release_date": "2021-05-18T14:20:40+00:00", "revision_history": [ { "date": "2021-05-18T14:20:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-18T14:20:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T15:59:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.s390x", "product": { "name": "libvncserver-0:0.9.11-17.el8.s390x", "product_id": "libvncserver-0:0.9.11-17.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=s390x" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=s390x" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=s390x" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.s390x", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.s390x", "product_id": "libvncserver-devel-0:0.9.11-17.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.x86_64", "product": { "name": "libvncserver-0:0.9.11-17.el8.x86_64", "product_id": "libvncserver-0:0.9.11-17.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "product_id": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.i686", "product": { "name": "libvncserver-0:0.9.11-17.el8.i686", "product_id": "libvncserver-0:0.9.11-17.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=i686" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=i686" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=i686" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.i686", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.i686", "product_id": "libvncserver-devel-0:0.9.11-17.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.ppc64le", "product": { "name": "libvncserver-0:0.9.11-17.el8.ppc64le", "product_id": "libvncserver-0:0.9.11-17.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "product_id": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.aarch64", "product": { "name": "libvncserver-0:0.9.11-17.el8.aarch64", "product_id": "libvncserver-0:0.9.11-17.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "product_id": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.src", "product": { "name": "libvncserver-0:0.9.11-17.el8.src", "product_id": "libvncserver-0:0.9.11-17.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-0:0.9.11-17.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src" }, "product_reference": "libvncserver-0:0.9.11-17.el8.src", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-0:0.9.11-17.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src" }, "product_reference": "libvncserver-0:0.9.11-17.el8.src", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-21247", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1849886" } ], "notes": [ { "category": "description", "text": "An issue was discovered in LibVNCServer before 0.9.13. There is an information leak (of uninitialized memory contents) in the libvncclient/rfbproto.c ConnectToRFBRepeater function.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: uninitialized memory contents are vulnerable to Information Leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-21247" }, { "category": "external", "summary": "RHBZ#1849886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-21247", "url": "https://www.cve.org/CVERecord?id=CVE-2018-21247" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-21247", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-21247" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: uninitialized memory contents are vulnerable to Information Leak" }, { "cve": "CVE-2019-20839", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1849877" } ], "notes": [ { "category": "description", "text": "libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow via a long socket filename.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: buffer overflow in ConnectClientToUnixSock()", "title": "Vulnerability summary" }, { "category": "other", "text": "This is only an issue if the \"ConnectClientToUnixSock()\" function is used directly with an overly long socket name. It\u0027s more common that the \"ConnectToRFBServer()\" function is used, which would prevent exploiting this flaw as it performs additional checks. Additionally, the buffer overflow is caught by compiled-in buffer overflow checks, limiting the impact to a crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20839" }, { "category": "external", "summary": "RHBZ#1849877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849877" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20839", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20839" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20839", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20839" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: buffer overflow in ConnectClientToUnixSock()" }, { "cve": "CVE-2020-14397", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1860344" } ], "notes": [ { "category": "description", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14397" }, { "category": "external", "summary": "RHBZ#1860344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14397", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14397" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference" }, { "cve": "CVE-2020-14405", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1860325" } ], "notes": [ { "category": "description", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncclient/rfbproto.c does not limit TextChat size.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: libvncclient/rfbproto.c does not limit TextChat size", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14405" }, { "category": "external", "summary": "RHBZ#1860325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14405", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14405" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14405", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14405" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: libvncclient/rfbproto.c does not limit TextChat size" }, { "acknowledgments": [ { "names": [ "Hui Huang", "Kailong Zhu", "Lu Yu" ] } ], "cve": "CVE-2020-25708", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2020-11-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1896739" } ], "notes": [ { "category": "description", "text": "A divide by zero flaw was found in libvncserver. This flaw allows a malicious client to send a specially crafted message that, when processed by the VNC server, leads to a floating-point exception, resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25708" }, { "category": "external", "summary": "RHBZ#1896739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25708", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25708" }, { "category": "external", "summary": "https://github.com/LibVNC/libvncserver/commit/673c07a75ed844d74676f3ccdcfdc706a7052dba", "url": "https://github.com/LibVNC/libvncserver/commit/673c07a75ed844d74676f3ccdcfdc706a7052dba" }, { "category": "external", "summary": "https://github.com/LibVNC/libvncserver/issues/409", "url": "https://github.com/LibVNC/libvncserver/issues/409" } ], "release_date": "2020-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS" } ] }
rhsa-2021:1811
Vulnerability from csaf_redhat
Published
2021-05-18 14:20
Modified
2024-11-22 15:59
Summary
Red Hat Security Advisory: libvncserver security update
Notes
Topic
An update for libvncserver is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
LibVNCServer is a C library that enables you to implement VNC server functionality into own programs.
Security Fix(es):
* libvncserver: uninitialized memory contents are vulnerable to Information Leak (CVE-2018-21247)
* libvncserver: buffer overflow in ConnectClientToUnixSock() (CVE-2019-20839)
* libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference (CVE-2020-14397)
* libvncserver: libvncclient/rfbproto.c does not limit TextChat size (CVE-2020-14405)
* libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS (CVE-2020-25708)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libvncserver is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "LibVNCServer is a C library that enables you to implement VNC server functionality into own programs.\n\nSecurity Fix(es):\n\n* libvncserver: uninitialized memory contents are vulnerable to Information Leak (CVE-2018-21247)\n\n* libvncserver: buffer overflow in ConnectClientToUnixSock() (CVE-2019-20839)\n\n* libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference (CVE-2020-14397)\n\n* libvncserver: libvncclient/rfbproto.c does not limit TextChat size (CVE-2020-14405)\n\n* libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS (CVE-2020-25708)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1811", "url": "https://access.redhat.com/errata/RHSA-2021:1811" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/" }, { "category": "external", "summary": "1849877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849877" }, { "category": "external", "summary": "1849886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849886" }, { "category": "external", "summary": "1860325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860325" }, { "category": "external", "summary": "1860344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860344" }, { "category": "external", "summary": "1896739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896739" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1811.json" } ], "title": "Red Hat Security Advisory: libvncserver security update", "tracking": { "current_release_date": "2024-11-22T15:59:34+00:00", "generator": { "date": "2024-11-22T15:59:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:1811", "initial_release_date": "2021-05-18T14:20:40+00:00", "revision_history": [ { "date": "2021-05-18T14:20:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-18T14:20:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T15:59:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.s390x", "product": { "name": "libvncserver-0:0.9.11-17.el8.s390x", "product_id": "libvncserver-0:0.9.11-17.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=s390x" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=s390x" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=s390x" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.s390x", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.s390x", "product_id": "libvncserver-devel-0:0.9.11-17.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.x86_64", "product": { "name": "libvncserver-0:0.9.11-17.el8.x86_64", "product_id": "libvncserver-0:0.9.11-17.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "product_id": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.i686", "product": { "name": "libvncserver-0:0.9.11-17.el8.i686", "product_id": "libvncserver-0:0.9.11-17.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=i686" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=i686" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=i686" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.i686", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.i686", "product_id": "libvncserver-devel-0:0.9.11-17.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.ppc64le", "product": { "name": "libvncserver-0:0.9.11-17.el8.ppc64le", "product_id": "libvncserver-0:0.9.11-17.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "product_id": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.aarch64", "product": { "name": "libvncserver-0:0.9.11-17.el8.aarch64", "product_id": "libvncserver-0:0.9.11-17.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "product_id": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.src", "product": { "name": "libvncserver-0:0.9.11-17.el8.src", "product_id": "libvncserver-0:0.9.11-17.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-0:0.9.11-17.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src" }, "product_reference": "libvncserver-0:0.9.11-17.el8.src", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-0:0.9.11-17.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src" }, "product_reference": "libvncserver-0:0.9.11-17.el8.src", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-21247", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1849886" } ], "notes": [ { "category": "description", "text": "An issue was discovered in LibVNCServer before 0.9.13. There is an information leak (of uninitialized memory contents) in the libvncclient/rfbproto.c ConnectToRFBRepeater function.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: uninitialized memory contents are vulnerable to Information Leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-21247" }, { "category": "external", "summary": "RHBZ#1849886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-21247", "url": "https://www.cve.org/CVERecord?id=CVE-2018-21247" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-21247", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-21247" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: uninitialized memory contents are vulnerable to Information Leak" }, { "cve": "CVE-2019-20839", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1849877" } ], "notes": [ { "category": "description", "text": "libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow via a long socket filename.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: buffer overflow in ConnectClientToUnixSock()", "title": "Vulnerability summary" }, { "category": "other", "text": "This is only an issue if the \"ConnectClientToUnixSock()\" function is used directly with an overly long socket name. It\u0027s more common that the \"ConnectToRFBServer()\" function is used, which would prevent exploiting this flaw as it performs additional checks. Additionally, the buffer overflow is caught by compiled-in buffer overflow checks, limiting the impact to a crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20839" }, { "category": "external", "summary": "RHBZ#1849877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849877" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20839", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20839" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20839", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20839" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: buffer overflow in ConnectClientToUnixSock()" }, { "cve": "CVE-2020-14397", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1860344" } ], "notes": [ { "category": "description", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14397" }, { "category": "external", "summary": "RHBZ#1860344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14397", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14397" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference" }, { "cve": "CVE-2020-14405", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1860325" } ], "notes": [ { "category": "description", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncclient/rfbproto.c does not limit TextChat size.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: libvncclient/rfbproto.c does not limit TextChat size", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14405" }, { "category": "external", "summary": "RHBZ#1860325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14405", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14405" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14405", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14405" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: libvncclient/rfbproto.c does not limit TextChat size" }, { "acknowledgments": [ { "names": [ "Hui Huang", "Kailong Zhu", "Lu Yu" ] } ], "cve": "CVE-2020-25708", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2020-11-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1896739" } ], "notes": [ { "category": "description", "text": "A divide by zero flaw was found in libvncserver. This flaw allows a malicious client to send a specially crafted message that, when processed by the VNC server, leads to a floating-point exception, resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25708" }, { "category": "external", "summary": "RHBZ#1896739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25708", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25708" }, { "category": "external", "summary": "https://github.com/LibVNC/libvncserver/commit/673c07a75ed844d74676f3ccdcfdc706a7052dba", "url": "https://github.com/LibVNC/libvncserver/commit/673c07a75ed844d74676f3ccdcfdc706a7052dba" }, { "category": "external", "summary": "https://github.com/LibVNC/libvncserver/issues/409", "url": "https://github.com/LibVNC/libvncserver/issues/409" } ], "release_date": "2020-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS" } ] }
gsd-2020-14397
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-14397", "description": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.", "id": "GSD-2020-14397", "references": [ "https://www.suse.com/security/cve/CVE-2020-14397.html", "https://access.redhat.com/errata/RHSA-2021:1811", "https://ubuntu.com/security/CVE-2020-14397", "https://advisories.mageia.org/CVE-2020-14397.html", "https://linux.oracle.com/cve/CVE-2020-14397.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-14397" ], "details": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.", "id": "GSD-2020-14397", "modified": "2023-12-13T01:21:59.861757Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-14397", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13", "refsource": "MISC", "url": "https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13" }, { "name": "https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0", "refsource": "MISC", "url": "https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0" }, { "name": "[debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html" }, { "name": "openSUSE-SU-2020:0988", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html" }, { "name": "openSUSE-SU-2020:1025", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html" }, { "name": "openSUSE-SU-2020:1056", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html" }, { "name": "USN-4434-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4434-1/" }, { "name": "[debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html" }, { "name": "USN-4573-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4573-1/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:libvnc_project:libvncserver:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.9.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.2.1.0", "versionStartIncluding": "3.0.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1500_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.2.1.0", "versionStartIncluding": "3.0.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1500_pro:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.2.1.0", "versionStartIncluding": "3.0.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1900_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.2.1.0", "versionStartIncluding": "3.0.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1900_pro:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.2.1.0", "versionStartIncluding": "3.0.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc2200_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.2.1.0", "versionStartIncluding": "3.0.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc2200_pro:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-14397" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-476" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13", "refsource": "MISC", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13" }, { "name": "https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0" }, { "name": "[debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html" }, { "name": "openSUSE-SU-2020:0988", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html" }, { "name": "openSUSE-SU-2020:1025", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html" }, { "name": "openSUSE-SU-2020:1056", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html" }, { "name": "USN-4434-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4434-1/" }, { "name": "[debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html" }, { "name": "USN-4573-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4573-1/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2022-03-10T15:14Z", "publishedDate": "2020-06-17T16:15Z" } } }
ICSA-21-350-12
Vulnerability from csaf_cisa
Published
2021-12-16 00:00
Modified
2021-12-16 00:00
Summary
Siemens SIMATIC ITC
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these LibVNC vulnerabilities could allow remote code execution, information disclosure, and denial-of-service attacks.
Recommended Practices
CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Exploitability
No known public exploits specifically target these vulnerabilities.
{ "document": { "acknowledgments": [ { "organization": "Siemens", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these LibVNC vulnerabilities could allow remote code execution, information disclosure, and denial-of-service attacks.", "title": "Risk evaluation" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "external", "summary": "SSA-390195: LibVNC Vulnerabilities in SIMATIC ITC Products - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-390195.json" }, { "category": "self", "summary": "ICS Advisory ICSA-21-350-12 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2021/icsa-21-350-12.json" }, { "category": "self", "summary": "ICS Advisory ICSA-21-350-12 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-350-12" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" }, { "category": "external", "summary": "SSA-390195: LibVNC Vulnerabilities in SIMATIC ITC Products - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf" }, { "category": "external", "summary": "SSA-390195: LibVNC Vulnerabilities in SIMATIC ITC Products - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-390195.txt" } ], "title": "Siemens SIMATIC ITC", "tracking": { "current_release_date": "2021-12-16T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-21-350-12", "initial_release_date": "2021-12-16T00:00:00.000000Z", "revision_history": [ { "date": "2021-12-16T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-21-350-12 Siemens SIMATIC ITC" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c V3.2.1.0", "product": { "name": "SIMATIC ITC1500 V3", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "SIMATIC ITC1500 V3" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V3.2.1.0", "product": { "name": "SIMATIC ITC1500 V3 PRO", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "SIMATIC ITC1500 V3 PRO" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V3.2.1.0", "product": { "name": "SIMATIC ITC1900 V3", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "SIMATIC ITC1900 V3" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V3.2.1.0", "product": { "name": "SIMATIC ITC1900 V3 PRO", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "SIMATIC ITC1900 V3 PRO" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V3.2.1.0", "product": { "name": "SIMATIC ITC2200 V3", "product_id": "CSAFPID-0005" } } ], "category": "product_name", "name": "SIMATIC ITC2200 V3" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V3.2.1.0", "product": { "name": "SIMATIC ITC2200 V3 PRO", "product_id": "CSAFPID-0006" } } ], "category": "product_name", "name": "SIMATIC ITC2200 V3 PRO" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-18922", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "websockets.c in LibVNCServer prior to 0.9.12 did not properly decode certain WebSocket frames. A malicious attacker could exploit this by sending specially crafted WebSocket frames to a server, causing a heap-based buffer overflow.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2017-18922 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2017-18922 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2017-18922 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2017-18922 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2017-18922 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2017-18922 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2017-18922 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2017-18922.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-18922" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-20019" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-20748" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-20749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-20750" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-21247" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-15681" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-15690" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20788" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20839" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14396" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14397" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14398" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14401" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14402" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14403" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14404" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14405" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2017-18922" }, { "cve": "CVE-2018-20019", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap out-of-bound write vulnerabilities in VNC client code that can result remote code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2018-20019 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20019 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20019 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20019 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20019 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20019 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20019 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2018-20019.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2018-20019" }, { "cve": "CVE-2018-20748", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "LibVNC before 0.9.12 contains multiple heap out-of-bounds write vulnerabilities in libvncclient/rfbproto.c. The fix for CVE-2018-20019 was incomplete.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2018-20748 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20748 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20748 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20748 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20748 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20748 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20748 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2018-20748.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2018-20748" }, { "cve": "CVE-2018-20749", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "LibVNC before 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2018-20749 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20749 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20749 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20749 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20749 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20749 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20749 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2018-20749.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2018-20749" }, { "cve": "CVE-2018-20750", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "LibVNC through 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2018-20750 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20750 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20750 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20750 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20750 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20750 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20750 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2018-20750.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2018-20750" }, { "cve": "CVE-2018-21247", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. There is an information leak (of uninitialized memory contents) in the libvncclient/rfbproto.c ConnectToRFBRepeater function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2018-21247 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-21247 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-21247 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-21247 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-21247 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-21247 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-21247 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2018-21247.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2018-21247" }, { "cve": "CVE-2019-15681", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "notes": [ { "category": "summary", "text": "LibVNC commit before d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a contains a memory leak (CWE-655) in VNC server code, which allow an attacker to read stack memory and can be abused for information disclosure. Combined with another vulnerability, it can be used to leak stack memory and bypass ASLR. This attack appear to be exploitable via network connectivity. These vulnerabilities have been fixed in commit d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2019-15681 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15681 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15681 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15681 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15681 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15681 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15681 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-15681.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2019-15681" }, { "cve": "CVE-2019-15690", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "A flaw was found in libvncserver. An integer overflow within the HandleCursorShape() function can be exploited to cause a heap-based buffer overflow by tricking a user or application using libvncserver to connect to an unstrusted server and subsequently send cursor shapes with specially crafted dimensions. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2019-15690 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15690 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15690 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15690 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15690 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15690 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15690 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-15690.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2019-15690" }, { "cve": "CVE-2019-20788", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "libvncclient/cursor.c in LibVNCServer through 0.9.12 has a HandleCursorShape integer overflow and heap-based buffer overflow via a large height or width value. NOTE: this may overlap CVE-2019-15690.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2019-20788 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20788 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20788 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20788 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20788 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20788 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20788 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-20788.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2019-20788" }, { "cve": "CVE-2019-20839", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow via a long socket filename.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2019-20839 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20839 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20839 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20839 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20839 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20839 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20839 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-20839.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2019-20839" }, { "cve": "CVE-2019-20840", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/ws_decode.c can lead to a crash because of unaligned accesses in hybiReadAndDecode.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2019-20840 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20840 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20840 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20840 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20840 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20840 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20840 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-20840.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2019-20840" }, { "cve": "CVE-2020-14396", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncclient/tls_openssl.c has a NULL pointer dereference.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2020-14396 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14396 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14396 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14396 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14396 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14396 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14396 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-14396.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2020-14396" }, { "cve": "CVE-2020-14397", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2020-14397 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14397 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14397 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14397 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14397 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14397 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14397 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-14397.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2020-14397" }, { "cve": "CVE-2020-14398", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. An improperly closed TCP connection causes an infinite loop in libvncclient/sockets.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2020-14398 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14398 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14398 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14398 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14398 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14398 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14398 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-14398.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2020-14398" }, { "cve": "CVE-2020-14401", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/scale.c has a pixel_value integer overflow.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2020-14401 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14401 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14401 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14401 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14401 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14401 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14401 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-14401.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2020-14401" }, { "cve": "CVE-2020-14402", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/corre.c allows out-of-bounds access via encodings.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2020-14402 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14402 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14402 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14402 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14402 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14402 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14402 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-14402.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2020-14402" }, { "cve": "CVE-2020-14403", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/hextile.c allows out-of-bounds access via encodings.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2020-14403 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14403 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14403 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14403 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14403 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14403 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14403 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-14403.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2020-14403" }, { "cve": "CVE-2020-14404", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rre.c allows out-of-bounds access via encodings.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2020-14404 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14404 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14404 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14404 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14404 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14404 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14404 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-14404.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2020-14404" }, { "cve": "CVE-2020-14405", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncclient/rfbproto.c does not limit TextChat size.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2020-14405 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14405 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14405 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14405 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14405 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14405 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14405 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-14405.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2020-14405" } ] }
icsa-21-350-12
Vulnerability from csaf_cisa
Published
2021-12-16 00:00
Modified
2021-12-16 00:00
Summary
Siemens SIMATIC ITC
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these LibVNC vulnerabilities could allow remote code execution, information disclosure, and denial-of-service attacks.
Recommended Practices
CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Exploitability
No known public exploits specifically target these vulnerabilities.
{ "document": { "acknowledgments": [ { "organization": "Siemens", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these LibVNC vulnerabilities could allow remote code execution, information disclosure, and denial-of-service attacks.", "title": "Risk evaluation" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "external", "summary": "SSA-390195: LibVNC Vulnerabilities in SIMATIC ITC Products - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-390195.json" }, { "category": "self", "summary": "ICS Advisory ICSA-21-350-12 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2021/icsa-21-350-12.json" }, { "category": "self", "summary": "ICS Advisory ICSA-21-350-12 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-350-12" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" }, { "category": "external", "summary": "SSA-390195: LibVNC Vulnerabilities in SIMATIC ITC Products - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf" }, { "category": "external", "summary": "SSA-390195: LibVNC Vulnerabilities in SIMATIC ITC Products - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-390195.txt" } ], "title": "Siemens SIMATIC ITC", "tracking": { "current_release_date": "2021-12-16T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-21-350-12", "initial_release_date": "2021-12-16T00:00:00.000000Z", "revision_history": [ { "date": "2021-12-16T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-21-350-12 Siemens SIMATIC ITC" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c V3.2.1.0", "product": { "name": "SIMATIC ITC1500 V3", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "SIMATIC ITC1500 V3" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V3.2.1.0", "product": { "name": "SIMATIC ITC1500 V3 PRO", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "SIMATIC ITC1500 V3 PRO" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V3.2.1.0", "product": { "name": "SIMATIC ITC1900 V3", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "SIMATIC ITC1900 V3" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V3.2.1.0", "product": { "name": "SIMATIC ITC1900 V3 PRO", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "SIMATIC ITC1900 V3 PRO" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V3.2.1.0", "product": { "name": "SIMATIC ITC2200 V3", "product_id": "CSAFPID-0005" } } ], "category": "product_name", "name": "SIMATIC ITC2200 V3" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V3.2.1.0", "product": { "name": "SIMATIC ITC2200 V3 PRO", "product_id": "CSAFPID-0006" } } ], "category": "product_name", "name": "SIMATIC ITC2200 V3 PRO" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-18922", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "websockets.c in LibVNCServer prior to 0.9.12 did not properly decode certain WebSocket frames. A malicious attacker could exploit this by sending specially crafted WebSocket frames to a server, causing a heap-based buffer overflow.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2017-18922 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2017-18922 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2017-18922 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2017-18922 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2017-18922 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2017-18922 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2017-18922 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2017-18922.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-18922" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-20019" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-20748" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-20749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-20750" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-21247" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-15681" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-15690" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20788" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20839" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14396" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14397" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14398" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14401" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14402" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14403" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14404" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14405" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2017-18922" }, { "cve": "CVE-2018-20019", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap out-of-bound write vulnerabilities in VNC client code that can result remote code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2018-20019 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20019 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20019 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20019 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20019 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20019 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20019 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2018-20019.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2018-20019" }, { "cve": "CVE-2018-20748", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "LibVNC before 0.9.12 contains multiple heap out-of-bounds write vulnerabilities in libvncclient/rfbproto.c. The fix for CVE-2018-20019 was incomplete.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2018-20748 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20748 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20748 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20748 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20748 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20748 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20748 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2018-20748.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2018-20748" }, { "cve": "CVE-2018-20749", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "LibVNC before 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2018-20749 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20749 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20749 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20749 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20749 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20749 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20749 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2018-20749.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2018-20749" }, { "cve": "CVE-2018-20750", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "LibVNC through 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2018-20750 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20750 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20750 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20750 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20750 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20750 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-20750 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2018-20750.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2018-20750" }, { "cve": "CVE-2018-21247", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. There is an information leak (of uninitialized memory contents) in the libvncclient/rfbproto.c ConnectToRFBRepeater function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2018-21247 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-21247 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-21247 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-21247 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-21247 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-21247 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2018-21247 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2018-21247.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2018-21247" }, { "cve": "CVE-2019-15681", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "notes": [ { "category": "summary", "text": "LibVNC commit before d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a contains a memory leak (CWE-655) in VNC server code, which allow an attacker to read stack memory and can be abused for information disclosure. Combined with another vulnerability, it can be used to leak stack memory and bypass ASLR. This attack appear to be exploitable via network connectivity. These vulnerabilities have been fixed in commit d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2019-15681 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15681 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15681 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15681 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15681 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15681 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15681 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-15681.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2019-15681" }, { "cve": "CVE-2019-15690", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "A flaw was found in libvncserver. An integer overflow within the HandleCursorShape() function can be exploited to cause a heap-based buffer overflow by tricking a user or application using libvncserver to connect to an unstrusted server and subsequently send cursor shapes with specially crafted dimensions. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2019-15690 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15690 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15690 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15690 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15690 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15690 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-15690 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-15690.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2019-15690" }, { "cve": "CVE-2019-20788", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "libvncclient/cursor.c in LibVNCServer through 0.9.12 has a HandleCursorShape integer overflow and heap-based buffer overflow via a large height or width value. NOTE: this may overlap CVE-2019-15690.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2019-20788 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20788 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20788 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20788 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20788 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20788 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20788 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-20788.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2019-20788" }, { "cve": "CVE-2019-20839", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow via a long socket filename.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2019-20839 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20839 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20839 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20839 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20839 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20839 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20839 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-20839.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2019-20839" }, { "cve": "CVE-2019-20840", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/ws_decode.c can lead to a crash because of unaligned accesses in hybiReadAndDecode.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2019-20840 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20840 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20840 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20840 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20840 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20840 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2019-20840 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-20840.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2019-20840" }, { "cve": "CVE-2020-14396", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncclient/tls_openssl.c has a NULL pointer dereference.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2020-14396 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14396 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14396 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14396 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14396 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14396 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14396 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-14396.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2020-14396" }, { "cve": "CVE-2020-14397", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2020-14397 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14397 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14397 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14397 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14397 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14397 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14397 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-14397.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2020-14397" }, { "cve": "CVE-2020-14398", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. An improperly closed TCP connection causes an infinite loop in libvncclient/sockets.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2020-14398 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14398 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14398 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14398 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14398 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14398 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14398 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-14398.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2020-14398" }, { "cve": "CVE-2020-14401", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/scale.c has a pixel_value integer overflow.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2020-14401 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14401 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14401 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14401 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14401 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14401 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14401 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-14401.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2020-14401" }, { "cve": "CVE-2020-14402", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/corre.c allows out-of-bounds access via encodings.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2020-14402 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14402 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14402 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14402 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14402 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14402 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14402 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-14402.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2020-14402" }, { "cve": "CVE-2020-14403", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/hextile.c allows out-of-bounds access via encodings.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2020-14403 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14403 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14403 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14403 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14403 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14403 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14403 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-14403.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2020-14403" }, { "cve": "CVE-2020-14404", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rre.c allows out-of-bounds access via encodings.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2020-14404 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14404 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14404 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14404 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14404 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14404 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14404 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-14404.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2020-14404" }, { "cve": "CVE-2020-14405", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "summary", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncclient/rfbproto.c does not limit TextChat size.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "summary": "CVE-2020-14405 - SIMATIC ITC1500 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14405 - SIMATIC ITC1500 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14405 - SIMATIC ITC1900 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14405 - SIMATIC ITC1900 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14405 - SIMATIC ITC2200 V3", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14405 - SIMATIC ITC2200 V3 PRO", "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "summary": "CVE-2020-14405 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-14405.json" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V3.2.1.0 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109804128/" }, { "category": "mitigation", "details": "Monitor and restrict access to port 5900/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ] } ], "title": "CVE-2020-14405" } ] }
cve-2020-14397
Vulnerability from fkie_nvd
Published
2020-06-17 16:15
Modified
2024-11-21 05:03
Severity ?
Summary
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
libvnc_project | libvncserver | * | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 18.10 | |
canonical | ubuntu_linux | 20.04 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
siemens | simatic_itc1500_firmware | * | |
siemens | simatic_itc1500 | - | |
siemens | simatic_itc1500_pro_firmware | * | |
siemens | simatic_itc1500_pro | - | |
siemens | simatic_itc1900_firmware | * | |
siemens | simatic_itc1900 | - | |
siemens | simatic_itc1900_pro_firmware | * | |
siemens | simatic_itc1900_pro | - | |
siemens | simatic_itc2200_firmware | * | |
siemens | simatic_itc2200 | - | |
siemens | simatic_itc2200_pro_firmware | * | |
siemens | simatic_itc2200_pro | - | |
opensuse | leap | 15.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libvnc_project:libvncserver:*:*:*:*:*:*:*:*", "matchCriteriaId": "A03A7282-D445-4E26-98A0-6A1597838D35", "versionEndIncluding": "0.9.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", "matchCriteriaId": "902B8056-9E37-443B-8905-8AA93E2447FB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_itc1500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A664216-EEA0-423F-8E11-59C746FDEEFE", "versionEndExcluding": "3.2.1.0", "versionStartIncluding": "3.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_itc1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9596C8CD-B03F-4E9D-82AB-0986FDD1B47C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_itc1500_pro_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD78291E-48D8-4718-AE14-BDF93BD557D7", "versionEndExcluding": "3.2.1.0", "versionStartIncluding": "3.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_itc1500_pro:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BB898D3-07A3-42A1-8F1B-53C3B005982D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_itc1900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD1209DE-2724-493D-8276-1BE959BFE6BF", "versionEndExcluding": "3.2.1.0", "versionStartIncluding": "3.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_itc1900:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A9143A6-A93A-45CA-8A1F-6EE30647B54A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_itc1900_pro_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "92F7FC17-F19F-4BD6-9704-49B67D22B532", "versionEndExcluding": "3.2.1.0", "versionStartIncluding": "3.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_itc1900_pro:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D34BD13-4E71-48A2-851D-AE7CE2A03C28", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_itc2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE4A6F13-385B-4A13-B8D8-3BBC4E9D5B67", "versionEndExcluding": "3.2.1.0", "versionStartIncluding": "3.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_itc2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E63E423-7450-4043-B33B-3FFF5BBE1CB2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_itc2200_pro_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "71A51CA4-1A62-47BC-99A3-4DC9F3986FF5", "versionEndExcluding": "3.2.1.0", "versionStartIncluding": "3.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_itc2200_pro:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD278558-AB0E-4FC1-9E5B-6B57D29CB86A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", "matchCriteriaId": "B009C22E-30A4-4288-BCF6-C3E81DEAF45A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference." }, { "lang": "es", "value": "Se detect\u00f3 un problema en LibVNCServer versiones anteriores a 0.9.13. La biblioteca libvncserver/rfbregion.c presenta una desreferencia del puntero NULL" } ], "id": "CVE-2020-14397", "lastModified": "2024-11-21T05:03:10.483", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-17T16:15:11.773", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4434-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4573-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4434-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4573-1/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-q22w-mmf2-x3mr
Vulnerability from github
Published
2022-05-24 17:20
Modified
2022-05-24 17:20
Severity ?
Details
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.
{ "affected": [], "aliases": [ "CVE-2020-14397" ], "database_specific": { "cwe_ids": [ "CWE-476" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-06-17T16:15:00Z", "severity": "MODERATE" }, "details": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.", "id": "GHSA-q22w-mmf2-x3mr", "modified": "2022-05-24T17:20:47Z", "published": "2022-05-24T17:20:47Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14397" }, { "type": "WEB", "url": "https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf" }, { "type": "WEB", "url": "https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4434-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4573-1" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.