Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3456 - Security Advisory
Issued:
2020-08-17
Updated:
2020-08-17

RHSA-2020:3456 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libvncserver security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libvncserver is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

LibVNCServer is a C library that enables you to implement VNC server functionality into own programs.

Security Fix(es):

  • libvncserver: websocket decoding buffer overflow (CVE-2017-18922)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64

Fixes

  • BZ - 1852356 - CVE-2017-18922 libvncserver: websocket decoding buffer overflow

CVEs

  • CVE-2017-18922

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
libvncserver-0.9.11-9.el8_1.3.src.rpm SHA-256: 6f729b3aff96f444054c4a7ec5cefd70e178cd48e77ff9179b0e4b814760bccf
x86_64
libvncserver-0.9.11-9.el8_1.3.i686.rpm SHA-256: 35bd2d146a9f8f7adcdec712aae39bd26b7f7894859244f6e35890821e129bd4
libvncserver-0.9.11-9.el8_1.3.x86_64.rpm SHA-256: 9cdc04797570066961d1f3dca02146b2bda431a6322a520907deb279d87988ef
libvncserver-debuginfo-0.9.11-9.el8_1.3.i686.rpm SHA-256: 8e2136a262f5e77fabfb81376202afb730cf109ec9013dbb66169289710c2c85
libvncserver-debuginfo-0.9.11-9.el8_1.3.x86_64.rpm SHA-256: 28b6996f11a60cd05d12551a753bc0d86b8ecf7a0d2fc505214b9e9b6a808bbb
libvncserver-debugsource-0.9.11-9.el8_1.3.i686.rpm SHA-256: 226dea34b56edae7801ea0f437f290c37f340c69d0e2dd6859f1b4ac9eb4bcc2
libvncserver-debugsource-0.9.11-9.el8_1.3.x86_64.rpm SHA-256: d6f751616a519fd358387208ee3e796e822a7e2da0934928e935f2dee1daa065

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
libvncserver-0.9.11-9.el8_1.3.src.rpm SHA-256: 6f729b3aff96f444054c4a7ec5cefd70e178cd48e77ff9179b0e4b814760bccf
ppc64le
libvncserver-0.9.11-9.el8_1.3.ppc64le.rpm SHA-256: 618e7c7cda01e84fd89a80ab830294bdfed32d3db0932615fce642e856ef5bab
libvncserver-debuginfo-0.9.11-9.el8_1.3.ppc64le.rpm SHA-256: 48086e9a5e53fad5ebd7b159c2327ca33b24a2d2d993bd0822daf94e8848bf99
libvncserver-debugsource-0.9.11-9.el8_1.3.ppc64le.rpm SHA-256: 54fb3ac419a6c906689ba8c272f8dbb87a8a41d7683ed4660364bfcfaac9f6d3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
libvncserver-0.9.11-9.el8_1.3.src.rpm SHA-256: 6f729b3aff96f444054c4a7ec5cefd70e178cd48e77ff9179b0e4b814760bccf
ppc64le
libvncserver-0.9.11-9.el8_1.3.ppc64le.rpm SHA-256: 618e7c7cda01e84fd89a80ab830294bdfed32d3db0932615fce642e856ef5bab
libvncserver-debuginfo-0.9.11-9.el8_1.3.ppc64le.rpm SHA-256: 48086e9a5e53fad5ebd7b159c2327ca33b24a2d2d993bd0822daf94e8848bf99
libvncserver-debugsource-0.9.11-9.el8_1.3.ppc64le.rpm SHA-256: 54fb3ac419a6c906689ba8c272f8dbb87a8a41d7683ed4660364bfcfaac9f6d3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
libvncserver-0.9.11-9.el8_1.3.src.rpm SHA-256: 6f729b3aff96f444054c4a7ec5cefd70e178cd48e77ff9179b0e4b814760bccf
x86_64
libvncserver-0.9.11-9.el8_1.3.i686.rpm SHA-256: 35bd2d146a9f8f7adcdec712aae39bd26b7f7894859244f6e35890821e129bd4
libvncserver-0.9.11-9.el8_1.3.x86_64.rpm SHA-256: 9cdc04797570066961d1f3dca02146b2bda431a6322a520907deb279d87988ef
libvncserver-debuginfo-0.9.11-9.el8_1.3.i686.rpm SHA-256: 8e2136a262f5e77fabfb81376202afb730cf109ec9013dbb66169289710c2c85
libvncserver-debuginfo-0.9.11-9.el8_1.3.x86_64.rpm SHA-256: 28b6996f11a60cd05d12551a753bc0d86b8ecf7a0d2fc505214b9e9b6a808bbb
libvncserver-debugsource-0.9.11-9.el8_1.3.i686.rpm SHA-256: 226dea34b56edae7801ea0f437f290c37f340c69d0e2dd6859f1b4ac9eb4bcc2
libvncserver-debugsource-0.9.11-9.el8_1.3.x86_64.rpm SHA-256: d6f751616a519fd358387208ee3e796e822a7e2da0934928e935f2dee1daa065

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1

SRPM
libvncserver-0.9.11-9.el8_1.3.src.rpm SHA-256: 6f729b3aff96f444054c4a7ec5cefd70e178cd48e77ff9179b0e4b814760bccf
x86_64
libvncserver-debuginfo-0.9.11-9.el8_1.3.i686.rpm SHA-256: 8e2136a262f5e77fabfb81376202afb730cf109ec9013dbb66169289710c2c85
libvncserver-debuginfo-0.9.11-9.el8_1.3.x86_64.rpm SHA-256: 28b6996f11a60cd05d12551a753bc0d86b8ecf7a0d2fc505214b9e9b6a808bbb
libvncserver-debugsource-0.9.11-9.el8_1.3.i686.rpm SHA-256: 226dea34b56edae7801ea0f437f290c37f340c69d0e2dd6859f1b4ac9eb4bcc2
libvncserver-debugsource-0.9.11-9.el8_1.3.x86_64.rpm SHA-256: d6f751616a519fd358387208ee3e796e822a7e2da0934928e935f2dee1daa065
libvncserver-devel-0.9.11-9.el8_1.3.i686.rpm SHA-256: 45d003df99647036c88043751f90e582a4e1a64ab151cbe25716b444c3da05b1
libvncserver-devel-0.9.11-9.el8_1.3.x86_64.rpm SHA-256: 4678c9a26ca7f4fcc5984165fc1b0140c43323536ba23d183153eac7a6540be9

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1

SRPM
libvncserver-0.9.11-9.el8_1.3.src.rpm SHA-256: 6f729b3aff96f444054c4a7ec5cefd70e178cd48e77ff9179b0e4b814760bccf
ppc64le
libvncserver-debuginfo-0.9.11-9.el8_1.3.ppc64le.rpm SHA-256: 48086e9a5e53fad5ebd7b159c2327ca33b24a2d2d993bd0822daf94e8848bf99
libvncserver-debugsource-0.9.11-9.el8_1.3.ppc64le.rpm SHA-256: 54fb3ac419a6c906689ba8c272f8dbb87a8a41d7683ed4660364bfcfaac9f6d3
libvncserver-devel-0.9.11-9.el8_1.3.ppc64le.rpm SHA-256: cc057afd5d010b3b3c9e3182a3b6af15f8c5ad3db1eafcc8ea30f3ad7843e270

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.1

SRPM
libvncserver-0.9.11-9.el8_1.3.src.rpm SHA-256: 6f729b3aff96f444054c4a7ec5cefd70e178cd48e77ff9179b0e4b814760bccf
s390x
libvncserver-0.9.11-9.el8_1.3.s390x.rpm SHA-256: f52e98caf4c56ae5d87ea94d28f014c038ac4860d64d937533891f66d8db2123
libvncserver-debuginfo-0.9.11-9.el8_1.3.s390x.rpm SHA-256: dda1e5318056f1e27dddf97999bace1ae9eb403c790221f9e13db9846edf4710
libvncserver-debugsource-0.9.11-9.el8_1.3.s390x.rpm SHA-256: d1e2ebf12cedafc8cf12c6961dbe46739bb5dd679cb9089d0c5a64827ba09d97
libvncserver-devel-0.9.11-9.el8_1.3.s390x.rpm SHA-256: 12b3d86bc96a4b12e4a24c8ce3abe219f4df09fae8cac183c7d87750491ffe84

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1

SRPM
libvncserver-0.9.11-9.el8_1.3.src.rpm SHA-256: 6f729b3aff96f444054c4a7ec5cefd70e178cd48e77ff9179b0e4b814760bccf
aarch64
libvncserver-0.9.11-9.el8_1.3.aarch64.rpm SHA-256: c7d7e74aebf8e40cd4818bb7a312d6ffb6d76fdcc76c88f1d26cd264798e4e99
libvncserver-debuginfo-0.9.11-9.el8_1.3.aarch64.rpm SHA-256: f35d4825189d8d68b719c22c6a1b99b03c8c3427d8d739435f8803ac97048d60
libvncserver-debugsource-0.9.11-9.el8_1.3.aarch64.rpm SHA-256: 4c01bdfeaf5fbbd1dfb3173b2f05c573c7d7aa78dc68a30341c8bff8274c35e5
libvncserver-devel-0.9.11-9.el8_1.3.aarch64.rpm SHA-256: ff4e5029cdd3c3b713d4c4c39891d277944299fda264353bb15984c1558616ea

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility