Debian DLA-2146-1 : libvncserver security update

high Nessus Plugin ID 134633

Synopsis

The remote Debian host is missing a security update.

Description

In libvncserver, through libvncclient/cursor.c, there is a possibility of a heap overflow, as reported by Pavel Cheremushkin.

For Debian 8 'Jessie', this problem has been fixed in version 0.9.9+dfsg2-6.1+deb8u7.

We recommend that you upgrade your libvncserver packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2020/03/msg00019.html

https://packages.debian.org/source/jessie/libvncserver

Plugin Details

Severity: High

ID: 134633

File Name: debian_DLA-2146.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/18/2020

Updated: 3/21/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libvncclient0, p-cpe:/a:debian:debian_linux:libvncclient0-dbg, p-cpe:/a:debian:debian_linux:libvncserver-config, p-cpe:/a:debian:debian_linux:libvncserver-dev, p-cpe:/a:debian:debian_linux:libvncserver0, p-cpe:/a:debian:debian_linux:libvncserver0-dbg, p-cpe:/a:debian:debian_linux:linuxvnc, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 3/17/2020

Reference Information

CVE: CVE-2019-15690

IAVA: 2020-A-0381