Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.891617
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-1617-1)
Summary:The remote host is missing an update for the Debian 'libvncserver' package(s) announced via the DLA-1617-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'libvncserver' package(s) announced via the DLA-1617-1 advisory.

Vulnerability Insight:
Kaspersky Lab discovered several vulnerabilities in libvncserver, a C library to implement VNC server/client functionalities.

CVE-2018-6307

a heap use-after-free vulnerability in the server code of the file transfer extension, which can result in remote code execution. This attack appears to be exploitable via network connectivity.

CVE-2018-15127

contains a heap out-of-bound write vulnerability in the server code of the file transfer extension, which can result in remote code execution. This attack appears to be exploitable via network connectivity.

CVE-2018-20019

multiple heap out-of-bound write vulnerabilities in VNC client code, which can result in remote code execution.

CVE-2018-20020

heap out-of-bound write vulnerability in a structure in VNC client code, which can result in remote code execution.

CVE-2018-20021

CWE-835: Infinite Loop vulnerability in VNC client code. The vulnerability could allow an attacker to consume an excessive amount of resources, such as CPU and RAM.

CVE-2018-20022

CWE-665: Improper Initialization weaknesses in VNC client code, which could allow an attacker to read stack memory and can be abused for information disclosure. Combined with another vulnerability, it can be used to leak stack memory layout and bypass ASLR.

CVE-2018-20023

Improper Initialization vulnerability in VNC Repeater client code, which could allow an attacker to read stack memory and can be abused for information disclosure. Combined with another vulnerability, it can be used to leak stack memory layout and bypass ASLR.

CVE-2018-20024

a null pointer dereference in VNC client code, which can result in DoS.

For Debian 8 Jessie, these problems have been fixed in version 0.9.9+dfsg2-6.1+deb8u4.

We recommend that you upgrade your libvncserver packages.

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'libvncserver' package(s) on Debian 8.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-15127
Debian Security Information: DSA-4383 (Google Search)
https://www.debian.org/security/2019/dsa-4383
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-028-libvnc-heap-out-of-bound-write/
https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
RedHat Security Advisories: RHSA-2019:0059
https://access.redhat.com/errata/RHSA-2019:0059
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4587-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-20019
https://security.gentoo.org/glsa/201908-05
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-029-libvnc-multiple-heap-out-of-bound-vulnerabilities/
Common Vulnerability Exposure (CVE) ID: CVE-2018-20020
https://security.gentoo.org/glsa/202006-06
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-030-libvnc-heap-out-of-bound-write/
https://lists.debian.org/debian-lts-announce/2019/11/msg00033.html
https://usn.ubuntu.com/4547-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-20021
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-031-libvnc-infinite-loop/
https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-20022
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-032-libvnc-multiple-memory-leaks/
Common Vulnerability Exposure (CVE) ID: CVE-2018-20023
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-033-libvnc-memory-leak/
Common Vulnerability Exposure (CVE) ID: CVE-2018-20024
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-034-libvnc-null-pointer-dereference/
Common Vulnerability Exposure (CVE) ID: CVE-2018-21247
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4F6FUH4EFK4NAP6GT4TQRTBKWIRCZLIY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVP7TJVYJDXDFRHVQ3ENEN3H354QPXEZ/
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://github.com/LibVNC/libvncserver/issues/253
SuSE Security Announcement: openSUSE-SU-2020:0988 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
SuSE Security Announcement: openSUSE-SU-2020:1025 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
SuSE Security Announcement: openSUSE-SU-2020:1056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-6307
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-026-libvnc-heap-use-after-free/
CopyrightCopyright (C) 2018 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.