SUSE SLES12 Security Update : LibVNCServer (SUSE-SU-2015:2088-2)

high Nessus Plugin ID 87721

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The LibVNCServer package was updated to fix the following security issues :

- bsc#897031: fix several security issues :

- CVE-2014-6051: Integer overflow in MallocFrameBuffer() on client side.

- CVE-2014-6052: Lack of malloc() return value checking on client side.

- CVE-2014-6053: Server crash on a very large ClientCutText message.

- CVE-2014-6054: Server crash when scaling factor is set to zero.

- CVE-2014-6055: Multiple stack overflows in File Transfer feature.

- bsc#854151: Restrict the SSL cipher suite.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP1 :

zypper in -t patch SUSE-SLE-SDK-12-SP1-2015-890=1

SUSE Linux Enterprise Server 12-SP1 :

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2015-890=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=854151

https://bugzilla.suse.com/show_bug.cgi?id=897031

https://www.suse.com/security/cve/CVE-2014-6051/

https://www.suse.com/security/cve/CVE-2014-6052/

https://www.suse.com/security/cve/CVE-2014-6053/

https://www.suse.com/security/cve/CVE-2014-6054/

https://www.suse.com/security/cve/CVE-2014-6055/

http://www.nessus.org/u?3612df3c

Plugin Details

Severity: High

ID: 87721

File Name: suse_SU-2015-2088-2.nasl

Version: 2.8

Type: local

Agent: unix

Published: 1/4/2016

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libvncserver-debugsource, p-cpe:/a:novell:suse_linux:libvncclient0, p-cpe:/a:novell:suse_linux:libvncclient0-debuginfo, p-cpe:/a:novell:suse_linux:libvncserver0, p-cpe:/a:novell:suse_linux:libvncserver0-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/30/2015

Vulnerability Publication Date: 9/30/2014

Reference Information

CVE: CVE-2014-6051, CVE-2014-6052, CVE-2014-6053, CVE-2014-6054, CVE-2014-6055

BID: 70091, 70092, 70093, 70094, 70096