RHEL 8 : libvncserver (RHSA-2021:1811)

high Nessus Plugin ID 149663

Synopsis

The remote Red Hat host is missing one or more security updates for libvncserver.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:1811 advisory.

- libvncserver: uninitialized memory contents are vulnerable to Information Leak (CVE-2018-21247)

- libvncserver: buffer overflow in ConnectClientToUnixSock() (CVE-2019-20839)

- libvncserver: libvncserver/rfbregion.c has a NULL pointer dereference (CVE-2020-14397)

- libvncserver: libvncclient/rfbproto.c does not limit TextChat size (CVE-2020-14405)

- libvncserver: libvncserver/rfbserver.c has a divide by zero which could result in DoS (CVE-2020-25708)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL libvncserver package based on the guidance in RHSA-2021:1811.

See Also

http://www.nessus.org/u?6a311e94

http://www.nessus.org/u?862005a9

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2021:1811

https://bugzilla.redhat.com/show_bug.cgi?id=1849877

https://bugzilla.redhat.com/show_bug.cgi?id=1849886

https://bugzilla.redhat.com/show_bug.cgi?id=1860325

https://bugzilla.redhat.com/show_bug.cgi?id=1860344

https://bugzilla.redhat.com/show_bug.cgi?id=1896739

Plugin Details

Severity: High

ID: 149663

File Name: redhat-RHSA-2021-1811.nasl

Version: 1.10

Type: local

Agent: unix

Published: 5/19/2021

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-21247

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:libvncserver, p-cpe:/a:redhat:enterprise_linux:libvncserver-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/18/2021

Vulnerability Publication Date: 6/17/2020

Reference Information

CVE: CVE-2018-21247, CVE-2019-20839, CVE-2020-14397, CVE-2020-14405, CVE-2020-25708

CWE: 119, 120, 200, 369, 770

RHSA: 2021:1811