Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.892264
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-2264-1)
Summary:The remote host is missing an update for the Debian 'libvncserver' package(s) announced via the DLA-2264-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'libvncserver' package(s) announced via the DLA-2264-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in libVNC (libvncserver Debian package), an implemenantation of the VNC server and client protocol.

CVE-2019-20839

libvncclient/sockets.c in LibVNCServer had a buffer overflow via a long socket filename.

CVE-2020-14397

libvncserver/rfbregion.c had a NULL pointer dereference.

CVE-2020-14399

Byte-aligned data was accessed through uint32_t pointers in libvncclient/rfbproto.c.

CVE-2020-14400

Byte-aligned data was accessed through uint16_t pointers in libvncserver/translate.c.

CVE-2020-14401

libvncserver/scale.c had a pixel_value integer overflow.

CVE-2020-14402

libvncserver/corre.c allowed out-of-bounds access via encodings.

CVE-2020-14403

libvncserver/hextile.c allowed out-of-bounds access via encodings.

CVE-2020-14404

libvncserver/rre.c allowed out-of-bounds access via encodings.

CVE-2020-14405

libvncclient/rfbproto.c does not limit TextChat size.

For Debian 8 Jessie, these problems have been fixed in version 0.9.9+dfsg2-6.1+deb8u8.

We recommend that you upgrade your libvncserver packages.

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'libvncserver' package(s) on Debian 8.

Solution:
Please install the updated package(s).

CVSS Score:
6.4

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-20839
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4F6FUH4EFK4NAP6GT4TQRTBKWIRCZLIY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVP7TJVYJDXDFRHVQ3ENEN3H354QPXEZ/
https://github.com/LibVNC/libvncserver/commit/3fd03977c9b35800d73a865f167338cb4d05b0c1
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13
https://lists.debian.org/debian-lts-announce/2020/06/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00045.html
SuSE Security Announcement: openSUSE-SU-2020:0988 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
SuSE Security Announcement: openSUSE-SU-2020:1025 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
SuSE Security Announcement: openSUSE-SU-2020:1056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html
https://usn.ubuntu.com/4434-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-14397
https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0
https://usn.ubuntu.com/4573-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-14399
https://bugzilla.redhat.com/show_bug.cgi?id=1860354
https://github.com/LibVNC/libvncserver/commit/23e5cbe6b090d7f22982aee909a6a618174d3c2d
Common Vulnerability Exposure (CVE) ID: CVE-2020-14400
https://bugzilla.redhat.com/show_bug.cgi?id=1860361
https://github.com/LibVNC/libvncserver/commit/53073c8d7e232151ea2ecd8a1243124121e10e2d
Common Vulnerability Exposure (CVE) ID: CVE-2020-14401
https://github.com/LibVNC/libvncserver/commit/a6788d1da719ae006605b78d22f5a9f170b423af
Common Vulnerability Exposure (CVE) ID: CVE-2020-14402
https://github.com/LibVNC/libvncserver/commit/74e8a70f2c9a5248d6718ce443e07c7ed314dfff
Common Vulnerability Exposure (CVE) ID: CVE-2020-14403
Common Vulnerability Exposure (CVE) ID: CVE-2020-14404
Common Vulnerability Exposure (CVE) ID: CVE-2020-14405
https://github.com/LibVNC/libvncserver/commit/8937203441ee241c4ace85da687b7d6633a12365
CopyrightCopyright (C) 2020 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.