Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2020.0280
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2020-0280)
Resumen:The remote host is missing an update for the 'libvncserver' package(s) announced via the MGASA-2020-0280 advisory.
Descripción:Summary:
The remote host is missing an update for the 'libvncserver' package(s) announced via the MGASA-2020-0280 advisory.

Vulnerability Insight:
Updated libvncserver packages fix security vulnerabilities:

libvncclient/sockets.c in LibVNCServer had a buffer overflow via a long
socket filename (CVE-2019-20839).

libvncserver/rfbregion.c had a NULL pointer dereference (CVE-2020-14397).

Byte-aligned data was accessed through uint32_t pointers in
libvncclient/rfbproto.c (CVE-2020-14399).

Byte-aligned data was accessed through uint16_t pointers in
libvncserver/translate.c (CVE-2020-14400).

libvncserver/scale.c had a pixel_value integer overflow (CVE-2020-14401).

libvncserver/corre.c allowed out-of-bounds access via encodings
(CVE-2020-14402).

libvncserver/hextile.c allowed out-of-bounds access via encodings
(CVE-2020-14403).

libvncserver/rre.c allowed out-of-bounds access via encodings
(CVE-2020-14404).

libvncclient/rfbproto.c does not limit TextChat size (CVE-2020-14405).

The libvncserver package has been updated to version 0.9.13, fixing these
issues and several others. See the release announcement for details.

Affected Software/OS:
'libvncserver' package(s) on Mageia 7.

Solution:
Please install the updated package(s).

CVSS Score:
6.4

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-20839
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4F6FUH4EFK4NAP6GT4TQRTBKWIRCZLIY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVP7TJVYJDXDFRHVQ3ENEN3H354QPXEZ/
https://github.com/LibVNC/libvncserver/commit/3fd03977c9b35800d73a865f167338cb4d05b0c1
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
SuSE Security Announcement: openSUSE-SU-2020:0988 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
SuSE Security Announcement: openSUSE-SU-2020:1025 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
SuSE Security Announcement: openSUSE-SU-2020:1056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
https://usn.ubuntu.com/4434-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-14397
https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0
https://usn.ubuntu.com/4573-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-14398
https://github.com/LibVNC/libvncserver/commit/57433015f856cc12753378254ce4f1c78f5d9c7b
Common Vulnerability Exposure (CVE) ID: CVE-2020-14399
https://bugzilla.redhat.com/show_bug.cgi?id=1860354
https://github.com/LibVNC/libvncserver/commit/23e5cbe6b090d7f22982aee909a6a618174d3c2d
Common Vulnerability Exposure (CVE) ID: CVE-2020-14400
https://bugzilla.redhat.com/show_bug.cgi?id=1860361
https://github.com/LibVNC/libvncserver/commit/53073c8d7e232151ea2ecd8a1243124121e10e2d
Common Vulnerability Exposure (CVE) ID: CVE-2020-14401
https://github.com/LibVNC/libvncserver/commit/a6788d1da719ae006605b78d22f5a9f170b423af
Common Vulnerability Exposure (CVE) ID: CVE-2020-14402
https://github.com/LibVNC/libvncserver/commit/74e8a70f2c9a5248d6718ce443e07c7ed314dfff
Common Vulnerability Exposure (CVE) ID: CVE-2020-14403
Common Vulnerability Exposure (CVE) ID: CVE-2020-14404
Common Vulnerability Exposure (CVE) ID: CVE-2020-14405
https://github.com/LibVNC/libvncserver/commit/8937203441ee241c4ace85da687b7d6633a12365
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.