Debian DLA-777-1 : libvncserver security update

high Nessus Plugin ID 96272

Synopsis

The remote Debian host is missing a security update.

Description

It was discovered that there were two vulnerabilities in libvncserver, a library to create/embed a VNC server :

- CVE-2016-9941: Fix a heap-based buffer overflow that allows remote servers to cause a denial of service via a crafted FramebufferUpdate message containing a subrectangle outside of the drawing area.

- CVE-2016-9942: Fix a heap-based buffer overflow that allow remote servers to cause a denial of service via a crafted FramebufferUpdate message with the 'Ultra' type tile such that the LZO decompressed payload exceeds the size of the tile dimensions.

For Debian 7 'Wheezy', these issues have been fixed in libvncserver version 0.9.9+dfsg-1+deb7u2.

We recommend that you upgrade your libvncserver packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2017/01/msg00005.html

https://packages.debian.org/source/wheezy/libvncserver

Plugin Details

Severity: High

ID: 96272

File Name: debian_DLA-777.nasl

Version: 3.3

Type: local

Agent: unix

Published: 1/4/2017

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libvncserver-config, p-cpe:/a:debian:debian_linux:libvncserver-dev, p-cpe:/a:debian:debian_linux:libvncserver0, p-cpe:/a:debian:debian_linux:libvncserver0-dbg, p-cpe:/a:debian:debian_linux:linuxvnc, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 1/3/2017