SUSE SLED15 / SLES15 Security Update : LibVNCServer (SUSE-SU-2019:0283-1)

critical Nessus Plugin ID 122047

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for LibVNCServer fixes the following issues :

Security issues fixed :

CVE-2018-20749: Fixed a heap out of bounds write vulnerability in rfbserver.c (bsc#1123828)

CVE-2018-20750: Fixed a heap out of bounds write vulnerability in rfbserver.c (bsc#1123832)

CVE-2018-20748: Fixed multiple heap out-of-bound writes in VNC client code (bsc#1123823)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 15:zypper in -t patch SUSE-SLE-Product-WE-15-2019-283=1

SUSE Linux Enterprise Module for Packagehub Subpackages 15:zypper in
-t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2019-283=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-283=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1123823

https://bugzilla.suse.com/show_bug.cgi?id=1123828

https://bugzilla.suse.com/show_bug.cgi?id=1123832

https://www.suse.com/security/cve/CVE-2018-20748/

https://www.suse.com/security/cve/CVE-2018-20749/

https://www.suse.com/security/cve/CVE-2018-20750/

http://www.nessus.org/u?65892c25

Plugin Details

Severity: Critical

ID: 122047

File Name: suse_SU-2019-0283-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/8/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libvncserver-debugsource, p-cpe:/a:novell:suse_linux:libvncserver-devel, p-cpe:/a:novell:suse_linux:libvncserver0, p-cpe:/a:novell:suse_linux:libvncserver0-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/7/2019

Vulnerability Publication Date: 1/30/2019

Reference Information

CVE: CVE-2018-20748, CVE-2018-20749, CVE-2018-20750