openSUSE Security Update : LibVNCServer (openSUSE-2015-377)

high Nessus Plugin ID 83803

Synopsis

The remote openSUSE host is missing a security update.

Description

LibVNCServer was updated to version 0.9.10 to fix several security and non-security issues.

The following issues were fixed :

- Remove xorg-x11-devel from buildRequires, X libraries are not directly used/linked

- libvncserver-0.9.10-ossl.patch: Update, do not RAND_load_file('/dev/urandom', 1024) if the the PRNG is already seeded. (It always is on linux)

- Update to version 0.9.10

+ Moved the whole project from sourceforge to https://libvnc.github.io/.

+ Cleaned out the autotools build system which now uses autoreconf.

+ Updated noVNC HTML5 client to latest version.

+ Split out x11vnc sources into separate repository at https://github.com/LibVNC/x11vnc

+ Split out vncterm sources into separate repository at https://github.com/LibVNC/vncterm

+ Split out VisualNaCro sources into separate repository at https://github.com/LibVNC/VisualNaCro

+ Merged Debian patches.

+ Fixed some security-related buffer overflow cases.

+ Added compatibility headers to make LibVNCServer/LibVNCClient build on native Windows 8.

+ Update LZO to version 2.07, fixing CVE-2014-4607.

+ Merged patches from KDE/krfb.

+ Can now do IPv6 without IPv4.

+ Fixed a use-after-free issue in scale.c.

- Update Url and download source to new project home

- Remove LibVNCServer-0.9.9-no_x11vnc.patch; upstream splited it out of main tarball

- Rebase libvncserver-ossl.patch to upstream changes > libvncserver-0.9.10-ossl.patch

- Remove linuxvnc subpackage; like x11vnc, it has been splited out but is depreciated and unmaintained.

Solution

Update the affected LibVNCServer packages.

See Also

https://github.com/LibVNC/VisualNaCro

https://github.com/LibVNC/vncterm

https://github.com/LibVNC/x11vnc

http://libvnc.github.io/./

Plugin Details

Severity: High

ID: 83803

File Name: openSUSE-2015-377.nasl

Version: 2.5

Type: local

Agent: unix

Published: 5/26/2015

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libvncserver-debugsource, p-cpe:/a:novell:opensuse:libvncserver-devel, p-cpe:/a:novell:opensuse:libvncclient0, p-cpe:/a:novell:opensuse:libvncclient0-debuginfo, p-cpe:/a:novell:opensuse:libvncserver0, p-cpe:/a:novell:opensuse:libvncserver0-debuginfo, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 5/13/2015

Vulnerability Publication Date: 2/12/2020

Reference Information

CVE: CVE-2014-4607