NewStart CGSL MAIN 6.02 : libvncserver Multiple Vulnerabilities (NS-SA-2022-0048)

high Nessus Plugin ID 160737

Synopsis

The remote NewStart CGSL host is affected by multiple vulnerabilities.

Description

The remote NewStart CGSL host, running version MAIN 6.02, has libvncserver packages installed that are affected by multiple vulnerabilities:

- An issue was discovered in LibVNCServer before 0.9.13. There is an information leak (of uninitialized memory contents) in the libvncclient/rfbproto.c ConnectToRFBRepeater function. (CVE-2018-21247)

- libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow via a long socket filename.
(CVE-2019-20839)

- An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference. (CVE-2020-14397)

- An issue was discovered in LibVNCServer before 0.9.13. libvncclient/rfbproto.c does not limit TextChat size. (CVE-2020-14405)

- A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious client could use this flaw to send a specially crafted message that, when processed by the VNC server, would lead to a floating point exception, resulting in a denial of service. (CVE-2020-25708)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL libvncserver packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2022-0048

http://security.gd-linux.com/info/CVE-2018-21247

http://security.gd-linux.com/info/CVE-2019-20839

http://security.gd-linux.com/info/CVE-2020-14397

http://security.gd-linux.com/info/CVE-2020-14405

http://security.gd-linux.com/info/CVE-2020-25708

Plugin Details

Severity: High

ID: 160737

File Name: newstart_cgsl_NS-SA-2022-0048_libvncserver.nasl

Version: 1.3

Type: local

Published: 5/9/2022

Updated: 10/30/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-21247

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_main:libvncserver, p-cpe:/a:zte:cgsl_main:libvncserver-debuginfo, p-cpe:/a:zte:cgsl_main:libvncserver-debugsource, p-cpe:/a:zte:cgsl_main:libvncserver-devel, cpe:/o:zte:cgsl_main:6

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/8/2022

Vulnerability Publication Date: 6/17/2020

Reference Information

CVE: CVE-2018-21247, CVE-2019-20839, CVE-2020-14397, CVE-2020-14405, CVE-2020-25708