Action not permitted
Modal body text goes here.
cve-2020-25708
Vulnerability from cvelistv5
Published
2020-11-27 17:41
Modified
2024-08-04 15:40
Severity ?
EPSS score ?
Summary
A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious client could use this flaw to send a specially crafted message that, when processed by the VNC server, would lead to a floating point exception, resulting in a denial of service.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1896739 | Exploit, Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://lists.debian.org/debian-lts-announce/2022/09/msg00035.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1896739 | Exploit, Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2022/09/msg00035.html | Mailing List, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | libvncserver |
Version: libvncserver 0.9.12 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:40:36.639Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896739" }, { "name": "[debian-lts-announce] 20220929 [SECURITY] [DLA 3125-1] libvncserver security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00035.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "libvncserver", "vendor": "n/a", "versions": [ { "status": "affected", "version": "libvncserver 0.9.12" } ] } ], "descriptions": [ { "lang": "en", "value": "A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious client could use this flaw to send a specially crafted message that, when processed by the VNC server, would lead to a floating point exception, resulting in a denial of service." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-369", "description": "CWE-369", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-30T00:06:17", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896739" }, { "name": "[debian-lts-announce] 20220929 [SECURITY] [DLA 3125-1] libvncserver security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00035.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-25708", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "libvncserver", "version": { "version_data": [ { "version_value": "libvncserver 0.9.12" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious client could use this flaw to send a specially crafted message that, when processed by the VNC server, would lead to a floating point exception, resulting in a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-369" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1896739", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896739" }, { "name": "[debian-lts-announce] 20220929 [SECURITY] [DLA 3125-1] libvncserver security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00035.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2020-25708", "datePublished": "2020-11-27T17:41:41", "dateReserved": "2020-09-16T00:00:00", "dateUpdated": "2024-08-04T15:40:36.639Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-25708\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2020-11-27T18:15:11.627\",\"lastModified\":\"2024-11-21T05:18:32.257\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious client could use this flaw to send a specially crafted message that, when processed by the VNC server, would lead to a floating point exception, resulting in a denial of service.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 un problema de divisi\u00f3n por cero en libvncserver-0.9.12.\u0026#xa0;Un cliente malicioso podr\u00eda usar este fallo para enviar un mensaje especialmente dise\u00f1ado que, cuando se procesaba mediante el servidor VNC, conducir\u00eda a una excepci\u00f3n de punto flotante, resultando en una denegaci\u00f3n de servicio\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-369\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-369\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libvncserver_project:libvncserver:0.9.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10B7ABBB-26FA-4E48-8E10-CECF158F18AC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1896739\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/09/msg00035.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1896739\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/09/msg00035.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]}]}}" } }
gsd-2020-25708
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious client could use this flaw to send a specially crafted message that, when processed by the VNC server, would lead to a floating point exception, resulting in a denial of service.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-25708", "description": "A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious client could use this flaw to send a specially crafted message that, when processed by the VNC server, would lead to a floating point exception, resulting in a denial of service.", "id": "GSD-2020-25708", "references": [ "https://www.suse.com/security/cve/CVE-2020-25708.html", "https://access.redhat.com/errata/RHSA-2021:1811", "https://ubuntu.com/security/CVE-2020-25708", "https://advisories.mageia.org/CVE-2020-25708.html", "https://linux.oracle.com/cve/CVE-2020-25708.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-25708" ], "details": "A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious client could use this flaw to send a specially crafted message that, when processed by the VNC server, would lead to a floating point exception, resulting in a denial of service.", "id": "GSD-2020-25708", "modified": "2023-12-13T01:21:56.742395Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-25708", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "libvncserver", "version": { "version_data": [ { "version_value": "libvncserver 0.9.12" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious client could use this flaw to send a specially crafted message that, when processed by the VNC server, would lead to a floating point exception, resulting in a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-369" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1896739", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896739" }, { "name": "[debian-lts-announce] 20220929 [SECURITY] [DLA 3125-1] libvncserver security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00035.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:libvncserver_project:libvncserver:0.9.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-25708" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious client could use this flaw to send a specially crafted message that, when processed by the VNC server, would lead to a floating point exception, resulting in a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-369" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1896739", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896739" }, { "name": "[debian-lts-announce] 20220929 [SECURITY] [DLA 3125-1] libvncserver security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00035.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2022-10-29T02:41Z", "publishedDate": "2020-11-27T18:15Z" } } }
ghsa-3xcq-6vjj-wqx7
Vulnerability from github
Published
2022-05-24 17:35
Modified
2022-10-01 00:00
Severity ?
Details
A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious client could use this flaw to send a specially crafted message that, when processed by the VNC server, would lead to a floating point exception, resulting in a denial of service.
{ "affected": [], "aliases": [ "CVE-2020-25708" ], "database_specific": { "cwe_ids": [ "CWE-369" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-11-27T18:15:00Z", "severity": "HIGH" }, "details": "A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious client could use this flaw to send a specially crafted message that, when processed by the VNC server, would lead to a floating point exception, resulting in a denial of service.", "id": "GHSA-3xcq-6vjj-wqx7", "modified": "2022-10-01T00:00:29Z", "published": "2022-05-24T17:35:01Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25708" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896739" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00035.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
rhsa-2021_1811
Vulnerability from csaf_redhat
Published
2021-05-18 14:20
Modified
2024-11-22 15:59
Summary
Red Hat Security Advisory: libvncserver security update
Notes
Topic
An update for libvncserver is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
LibVNCServer is a C library that enables you to implement VNC server functionality into own programs.
Security Fix(es):
* libvncserver: uninitialized memory contents are vulnerable to Information Leak (CVE-2018-21247)
* libvncserver: buffer overflow in ConnectClientToUnixSock() (CVE-2019-20839)
* libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference (CVE-2020-14397)
* libvncserver: libvncclient/rfbproto.c does not limit TextChat size (CVE-2020-14405)
* libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS (CVE-2020-25708)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libvncserver is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "LibVNCServer is a C library that enables you to implement VNC server functionality into own programs.\n\nSecurity Fix(es):\n\n* libvncserver: uninitialized memory contents are vulnerable to Information Leak (CVE-2018-21247)\n\n* libvncserver: buffer overflow in ConnectClientToUnixSock() (CVE-2019-20839)\n\n* libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference (CVE-2020-14397)\n\n* libvncserver: libvncclient/rfbproto.c does not limit TextChat size (CVE-2020-14405)\n\n* libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS (CVE-2020-25708)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1811", "url": "https://access.redhat.com/errata/RHSA-2021:1811" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/" }, { "category": "external", "summary": "1849877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849877" }, { "category": "external", "summary": "1849886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849886" }, { "category": "external", "summary": "1860325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860325" }, { "category": "external", "summary": "1860344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860344" }, { "category": "external", "summary": "1896739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896739" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1811.json" } ], "title": "Red Hat Security Advisory: libvncserver security update", "tracking": { "current_release_date": "2024-11-22T15:59:34+00:00", "generator": { "date": "2024-11-22T15:59:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:1811", "initial_release_date": "2021-05-18T14:20:40+00:00", "revision_history": [ { "date": "2021-05-18T14:20:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-18T14:20:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T15:59:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.s390x", "product": { "name": "libvncserver-0:0.9.11-17.el8.s390x", "product_id": "libvncserver-0:0.9.11-17.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=s390x" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=s390x" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=s390x" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.s390x", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.s390x", "product_id": "libvncserver-devel-0:0.9.11-17.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.x86_64", "product": { "name": "libvncserver-0:0.9.11-17.el8.x86_64", "product_id": "libvncserver-0:0.9.11-17.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "product_id": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.i686", "product": { "name": "libvncserver-0:0.9.11-17.el8.i686", "product_id": "libvncserver-0:0.9.11-17.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=i686" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=i686" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=i686" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.i686", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.i686", "product_id": "libvncserver-devel-0:0.9.11-17.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.ppc64le", "product": { "name": "libvncserver-0:0.9.11-17.el8.ppc64le", "product_id": "libvncserver-0:0.9.11-17.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "product_id": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.aarch64", "product": { "name": "libvncserver-0:0.9.11-17.el8.aarch64", "product_id": "libvncserver-0:0.9.11-17.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "product": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "product_id": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debugsource@0.9.11-17.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "product": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "product_id": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-debuginfo@0.9.11-17.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "product": { "name": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "product_id": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver-devel@0.9.11-17.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libvncserver-0:0.9.11-17.el8.src", "product": { "name": "libvncserver-0:0.9.11-17.el8.src", "product_id": "libvncserver-0:0.9.11-17.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvncserver@0.9.11-17.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-0:0.9.11-17.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src" }, "product_reference": "libvncserver-0:0.9.11-17.el8.src", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.i686", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-0:0.9.11-17.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src" }, "product_reference": "libvncserver-0:0.9.11-17.el8.src", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-0:0.9.11-17.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.i686", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libvncserver-devel-0:0.9.11-17.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" }, "product_reference": "libvncserver-devel-0:0.9.11-17.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-21247", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1849886" } ], "notes": [ { "category": "description", "text": "An issue was discovered in LibVNCServer before 0.9.13. There is an information leak (of uninitialized memory contents) in the libvncclient/rfbproto.c ConnectToRFBRepeater function.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: uninitialized memory contents are vulnerable to Information Leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-21247" }, { "category": "external", "summary": "RHBZ#1849886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849886" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-21247", "url": "https://www.cve.org/CVERecord?id=CVE-2018-21247" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-21247", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-21247" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: uninitialized memory contents are vulnerable to Information Leak" }, { "cve": "CVE-2019-20839", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1849877" } ], "notes": [ { "category": "description", "text": "libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow via a long socket filename.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: buffer overflow in ConnectClientToUnixSock()", "title": "Vulnerability summary" }, { "category": "other", "text": "This is only an issue if the \"ConnectClientToUnixSock()\" function is used directly with an overly long socket name. It\u0027s more common that the \"ConnectToRFBServer()\" function is used, which would prevent exploiting this flaw as it performs additional checks. Additionally, the buffer overflow is caught by compiled-in buffer overflow checks, limiting the impact to a crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20839" }, { "category": "external", "summary": "RHBZ#1849877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849877" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20839", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20839" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20839", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20839" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: buffer overflow in ConnectClientToUnixSock()" }, { "cve": "CVE-2020-14397", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1860344" } ], "notes": [ { "category": "description", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14397" }, { "category": "external", "summary": "RHBZ#1860344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14397", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14397" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference" }, { "cve": "CVE-2020-14405", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1860325" } ], "notes": [ { "category": "description", "text": "An issue was discovered in LibVNCServer before 0.9.13. libvncclient/rfbproto.c does not limit TextChat size.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: libvncclient/rfbproto.c does not limit TextChat size", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14405" }, { "category": "external", "summary": "RHBZ#1860325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14405", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14405" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14405", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14405" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: libvncclient/rfbproto.c does not limit TextChat size" }, { "acknowledgments": [ { "names": [ "Hui Huang", "Kailong Zhu", "Lu Yu" ] } ], "cve": "CVE-2020-25708", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2020-11-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1896739" } ], "notes": [ { "category": "description", "text": "A divide by zero flaw was found in libvncserver. This flaw allows a malicious client to send a specially crafted message that, when processed by the VNC server, leads to a floating-point exception, resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25708" }, { "category": "external", "summary": "RHBZ#1896739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25708", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25708" }, { "category": "external", "summary": "https://github.com/LibVNC/libvncserver/commit/673c07a75ed844d74676f3ccdcfdc706a7052dba", "url": "https://github.com/LibVNC/libvncserver/commit/673c07a75ed844d74676f3ccdcfdc706a7052dba" }, { "category": "external", "summary": "https://github.com/LibVNC/libvncserver/issues/409", "url": "https://github.com/LibVNC/libvncserver/issues/409" } ], "release_date": "2020-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T14:20:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1811" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "AppStream-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "AppStream-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.src", "CRB-8.4.0.GA:libvncserver-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debuginfo-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-debugsource-0:0.9.11-17.el8.x86_64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.aarch64", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.i686", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.ppc64le", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.s390x", "CRB-8.4.0.GA:libvncserver-devel-0:0.9.11-17.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.