SUSE SLES11 Security Update : LibVNCServer (SUSE-SU-2017:0104-1)

critical Nessus Plugin ID 96429

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

LibVNCServer was updated to fix two security issues. These security issues were fixed :

- CVE-2016-9941: Heap-based buffer overflow in rfbproto.c allowed remote servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted FramebufferUpdate message containing a subrectangle outside of the client drawing area (bsc#1017711)

- CVE-2016-9942: Heap-based buffer overflow in ultra.c allowed remote servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted FramebufferUpdate message with the Ultra type tile, such that the LZO payload decompressed length exceeds what is specified by the tile dimensions (bsc#1017712)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-LibVNCServer-12932=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-LibVNCServer-12932=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-LibVNCServer-12932=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1017711

https://bugzilla.suse.com/show_bug.cgi?id=1017712

https://www.suse.com/security/cve/CVE-2016-9941/

https://www.suse.com/security/cve/CVE-2016-9942/

http://www.nessus.org/u?21fdedae

Plugin Details

Severity: Critical

ID: 96429

File Name: suse_SU-2017-0104-1.nasl

Version: 3.8

Type: local

Agent: unix

Published: 1/12/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libvncserver, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/11/2017

Vulnerability Publication Date: 12/31/2016

Reference Information

CVE: CVE-2016-9941, CVE-2016-9942