Debian DLA-3125-1 : libvncserver - LTS security update

high Nessus Plugin ID 165593

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3125 advisory.

- A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious client could use this flaw to send a specially crafted message that, when processed by the VNC server, would lead to a floating point exception, resulting in a denial of service. (CVE-2020-25708)

- libvncclient v0.9.13 was discovered to contain a memory leak via the function rfbClientCleanup().
(CVE-2020-29260)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libvncserver packages.

For Debian 10 buster, these problems have been fixed in version 0.9.11+dfsg-1.3+deb10u5.

See Also

http://www.nessus.org/u?b930abb4

https://www.debian.org/lts/security/2022/dla-3125

https://security-tracker.debian.org/tracker/CVE-2020-25708

https://security-tracker.debian.org/tracker/CVE-2020-29260

https://packages.debian.org/source/buster/libvncserver

Plugin Details

Severity: High

ID: 165593

File Name: debian_DLA-3125.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/30/2022

Updated: 10/10/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-25708

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-29260

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libvncclient1, p-cpe:/a:debian:debian_linux:libvncclient1-dbg, p-cpe:/a:debian:debian_linux:libvncserver-config, p-cpe:/a:debian:debian_linux:libvncserver-dev, p-cpe:/a:debian:debian_linux:libvncserver1, p-cpe:/a:debian:debian_linux:libvncserver1-dbg, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/29/2022

Vulnerability Publication Date: 11/27/2020

Reference Information

CVE: CVE-2020-25708, CVE-2020-29260