SUSE SLES11 Security Update : LibVNCServer (SUSE-SU-2020:14355-1)

critical Nessus Plugin ID 150539

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES11 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2020:14355-1 advisory.

- LibVNC commit before d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a contains a memory leak (CWE-655) in VNC server code, which allow an attacker to read stack memory and can be abused for information disclosure.
Combined with another vulnerability, it can be used to leak stack memory and bypass ASLR. This attack appear to be exploitable via network connectivity. These vulnerabilities have been fixed in commit d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a. (CVE-2019-15681)

- libvncserver: HandleCursorShape() integer overflow resulting in heap-based buffer overflow (CVE-2019-15690)

- libvncclient/cursor.c in LibVNCServer through 0.9.12 has a HandleCursorShape integer overflow and heap- based buffer overflow via a large height or width value. NOTE: this may overlap CVE-2019-15690.
(CVE-2019-20788)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected LibVNCServer package.

See Also

https://bugzilla.suse.com/1155419

https://bugzilla.suse.com/1160471

https://bugzilla.suse.com/1170441

http://www.nessus.org/u?42121f86

https://www.suse.com/security/cve/CVE-2019-15681

https://www.suse.com/security/cve/CVE-2019-15690

https://www.suse.com/security/cve/CVE-2019-20788

Plugin Details

Severity: Critical

ID: 150539

File Name: suse_SU-2020-14355-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/10/2021

Updated: 12/26/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-20788

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libvncserver, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/4/2020

Vulnerability Publication Date: 10/29/2019

Reference Information

CVE: CVE-2019-15681, CVE-2019-15690, CVE-2019-20788

IAVA: 2020-A-0381

SuSE: SUSE-SU-2020:14355-1