openSUSE Security Update : LibVNCServer (openSUSE-2019-53)

critical Nessus Plugin ID 121282

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for LibVNCServer fixes the following issues :

Security issues fixed :

- CVE-2018-15126: Fixed use-after-free in file transfer extension (bsc#1120114)

- CVE-2018-6307: Fixed use-after-free in file transfer extension server code (bsc#1120115)

- CVE-2018-20020: Fixed heap out-of-bound write inside structure in VNC client code (bsc#1120116)

- CVE-2018-15127: Fixed heap out-of-bounds write in rfbserver.c (bsc#1120117)

- CVE-2018-20019: Fixed multiple heap out-of-bound writes in VNC client code (bsc#1120118)

- CVE-2018-20023: Fixed information disclosure through improper initialization in VNC Repeater client code (bsc#1120119)

- CVE-2018-20022: Fixed information disclosure through improper initialization in VNC client code (bsc#1120120)

- CVE-2018-20024: Fixed NULL pointer dereference in VNC client code (bsc#1120121)

- CVE-2018-20021: Fixed infinite loop in VNC client code (bsc#1120122)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected LibVNCServer packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1120114

https://bugzilla.opensuse.org/show_bug.cgi?id=1120115

https://bugzilla.opensuse.org/show_bug.cgi?id=1120116

https://bugzilla.opensuse.org/show_bug.cgi?id=1120117

https://bugzilla.opensuse.org/show_bug.cgi?id=1120118

https://bugzilla.opensuse.org/show_bug.cgi?id=1120119

https://bugzilla.opensuse.org/show_bug.cgi?id=1120120

https://bugzilla.opensuse.org/show_bug.cgi?id=1120121

https://bugzilla.opensuse.org/show_bug.cgi?id=1120122

Plugin Details

Severity: Critical

ID: 121282

File Name: openSUSE-2019-53.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/22/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-20020

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libvncserver-debugsource, p-cpe:/a:novell:opensuse:libvncserver-devel, p-cpe:/a:novell:opensuse:libvncclient0, p-cpe:/a:novell:opensuse:libvncclient0-debuginfo, p-cpe:/a:novell:opensuse:libvncserver0, p-cpe:/a:novell:opensuse:libvncserver0-debuginfo, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 12/19/2018

Reference Information

CVE: CVE-2018-15126, CVE-2018-15127, CVE-2018-20019, CVE-2018-20020, CVE-2018-20021, CVE-2018-20022, CVE-2018-20023, CVE-2018-20024, CVE-2018-6307