Debian DLA-1652-1 : libvncserver security update

critical Nessus Plugin ID 121517

Synopsis

The remote Debian host is missing a security update.

Description

A vulnerability was found by Kaspersky Lab in libvncserver, a C library to implement VNC server/client functionalities. In addition, some of the vulnerabilities addressed in DLA 1617-1 were found to have incomplete fixes, and have been addressed in this update.

CVE-2018-15126

An attacker can cause denial of service or remote code execution via a heap use-after-free issue in the tightvnc-filetransfer extension.

CVE-2018-20748 CVE-2018-20749 CVE-2018-20750

Some of the out of bound heap write fixes for CVE-2018-20019 and CVE-2018-15127 were incomplete. These CVEs address those issues.

For Debian 8 'Jessie', these problems have been fixed in version 0.9.9+dfsg2-6.1+deb8u5.

We recommend that you upgrade your libvncserver packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/01/msg00029.html

https://packages.debian.org/source/jessie/libvncserver

Plugin Details

Severity: Critical

ID: 121517

File Name: debian_DLA-1652.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/1/2019

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libvncclient0, p-cpe:/a:debian:debian_linux:libvncclient0-dbg, p-cpe:/a:debian:debian_linux:libvncserver-config, p-cpe:/a:debian:debian_linux:libvncserver-dev, p-cpe:/a:debian:debian_linux:libvncserver0, p-cpe:/a:debian:debian_linux:libvncserver0-dbg, p-cpe:/a:debian:debian_linux:linuxvnc, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/31/2019

Vulnerability Publication Date: 12/19/2018

Reference Information

CVE: CVE-2018-15126, CVE-2018-20748, CVE-2018-20749, CVE-2018-20750