Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2014:229 First vendor Publication 2014-11-26
Vendor Mandriva Last vendor Modification 2014-11-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated libvncserver packages fix security vulnerabilities:

A malicious VNC server can trigger incorrect memory management handling by advertising a large screen size parameter to the VNC client. This would result in multiple memory corruptions and could allow remote code execution on the VNC client (CVE-2014-6051, CVE-2014-6052).

A malicious VNC client can trigger multiple DoS conditions on the VNC server by advertising a large screen size, ClientCutText message length and/or a zero scaling factor parameter (CVE-2014-6053, CVE-2014-6054).

A malicious VNC client can trigger multiple stack-based buffer overflows by passing a long file and directory names and/or attributes (FileTime) when using the file transfer message feature (CVE-2014-6055).

Additionally libvncserver has been built against the new system minilzo library which is also being provided with this advisory.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2014:229

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-189 Numeric Errors (CWE/SANS Top 25)
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-20 Improper Input Validation
20 % CWE-19 Data Handling

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27178
 
Oval ID: oval:org.mitre.oval:def:27178
Title: USN-2365-1 -- libvncserver vulnerabilities
Description: Several security issues were fixed in LibVNCServer.
Family: unix Class: patch
Reference(s): USN-2365-1
CVE-2014-6051
CVE-2014-6052
CVE-2014-6053
CVE-2014-6054
CVE-2014-6055
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Product(s): libvncserver
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28039
 
Oval ID: oval:org.mitre.oval:def:28039
Title: RHSA-2014:1827 -- kdenetwork security update (Moderate)
Description: The kdenetwork packages contain networking applications for the K Desktop Environment (KDE). Krfb Desktop Sharing, which is a part of the kdenetwork package, is a server application that allows session sharing between users. Krfb uses the LibVNCServer library. A NULL pointer dereference flaw was found in the way LibVNCServer handled certain ClientCutText message. A remote attacker could use this flaw to crash the VNC server by sending a specially crafted ClientCutText message from a VNC client. (CVE-2014-6053) A divide-by-zero flaw was found in the way LibVNCServer handled the scaling factor when it was set to "0". A remote attacker could use this flaw to crash the VNC server using a malicious VNC client. (CVE-2014-6054) Two stack-based buffer overflow flaws were found in the way LibVNCServer handled file transfers. A remote attacker could use this flaw to crash the VNC server using a malicious VNC client. (CVE-2014-6055) Red Hat would like to thank oCERT for reporting these issues. oCERT acknowledges Nicolas Ruff as the original reporter. Note: Prior to this update, the kdenetwork packages used an embedded copy of the LibVNCServer library. With this update, the kdenetwork packages have been modified to use the system LibVNCServer packages. Therefore, the update provided by RHSA-2014:1826 must be installed to fully address the issues in krfb described above. All kdenetwork users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of the krfb server must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1827
CESA-2014:1827
CVE-2014-6053
CVE-2014-6054
CVE-2014-6055
Version: 5
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): kdenetwork
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28208
 
Oval ID: oval:org.mitre.oval:def:28208
Title: RHSA-2014:1826 -- libvncserver security update (Moderate)
Description: LibVNCServer is a library that allows for easy creation of VNC server or client functionality. An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way screen sizes were handled by LibVNCServer. A malicious VNC server could use this flaw to cause a client to crash or, potentially, execute arbitrary code in the client. (CVE-2014-6051) A NULL pointer dereference flaw was found in LibVNCServer's framebuffer setup. A malicious VNC server could use this flaw to cause a VNC client to crash. (CVE-2014-6052) A NULL pointer dereference flaw was found in the way LibVNCServer handled certain ClientCutText message. A remote attacker could use this flaw to crash the VNC server by sending a specially crafted ClientCutText message from a VNC client. (CVE-2014-6053) A divide-by-zero flaw was found in the way LibVNCServer handled the scaling factor when it was set to "0". A remote attacker could use this flaw to crash the VNC server using a malicious VNC client. (CVE-2014-6054) Two stack-based buffer overflow flaws were found in the way LibVNCServer handled file transfers. A remote attacker could use this flaw to crash the VNC server using a malicious VNC client. (CVE-2014-6055) Red Hat would like to thank oCERT for reporting these issues. oCERT acknowledges Nicolas Ruff as the original reporter. All libvncserver users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running applications linked against libvncserver must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1826
CESA-2014:1826-CentOS 6
CESA-2014:1826-CentOS 7
CVE-2014-6051
CVE-2014-6052
CVE-2014-6053
CVE-2014-6054
CVE-2014-6055
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 7
CentOS Linux 6
CentOS Linux 7
Product(s): libvncserver
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28219
 
Oval ID: oval:org.mitre.oval:def:28219
Title: ELSA-2014-1827 -- kdenetwork security update (moderate)
Description: [7:4.10.5-8] - Resolves: CVE-2014-6055
Family: unix Class: patch
Reference(s): ELSA-2014-1827
CVE-2014-6053
CVE-2014-6054
CVE-2014-6055
Version: 5
Platform(s): Oracle Linux 7
Product(s): kdenetwork
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28316
 
Oval ID: oval:org.mitre.oval:def:28316
Title: ELSA-2014-1826 -- libvncserver security update (moderate)
Description: [0.9.7-7.1] - Fix CVE-2014-6051 (integer overflow in screen size handling) (bug #1157668) - Fix CVE-2014-6052 (NULL pointer dereference in framebuffer setup) (bug #1157668) - Fix CVE-2014-6053 (NULL pointer dereference in ClientCutText message handling) (bug #1157668) - Fix CVE-2014-6054 (server divide-by-zero in scaling factor handling) (bug #1157668) - Fix CVE-2014-6055 (server stacked-based buffer overflow in file transfer handling) (bug #1157668) [0.9.7-7] - Revert CVE-2011-0904 and CVE-2011-0905 patch because libvncserver is not vulnerable (bug #696767) [0.9.7-6] - Fix CVE-2011-0904 and CVE-2011-0905 in more generic way (bug #696767) [0.9.7-5] - Fix CVE-2011-0904 (bug #696767) - Fix CVE-2011-0905 (bug #696767)
Family: unix Class: patch
Reference(s): ELSA-2014-1826
CVE-2014-6051
CVE-2014-6052
CVE-2014-6053
CVE-2014-6054
CVE-2014-6055
Version: 3
Platform(s): Oracle Linux 6
Oracle Linux 7
Product(s): libvncserver
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28422
 
Oval ID: oval:org.mitre.oval:def:28422
Title: DSA-3081-1 -- libvncserver security update
Description: Several vulnerabilities have been discovered in libvncserver, a library to implement VNC server functionality. These vulnerabilities might result in the execution of arbitrary code or denial of service in both the client and the server side.
Family: unix Class: patch
Reference(s): DSA-3081-1
CVE-2014-6051
CVE-2014-6052
CVE-2014-6053
CVE-2014-6054
CVE-2014-6055
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): libvncserver
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2015-09-23 LibVNCServer rfbProcessClientNormalMessage msg.ssc.scale denial of service at...
RuleID : 35631 - Revision : 4 - Type : SERVER-OTHER
2015-09-23 LibVNCServer rfbProcessClientNormalMessage msg.ssc.scale denial of service at...
RuleID : 35630 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-12-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-36.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_cb3f036d8c7f11e6924a60a44ce6887b.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2088-2.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-851.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2110-1.nasl - Type : ACT_GATHER_INFO
2015-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2088-1.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-07.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Debian host is missing a security update.
File : debian_DLA-197.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-146.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0113.nasl - Type : ACT_GATHER_INFO
2014-12-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3081.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-229.nasl - Type : ACT_GATHER_INFO
2014-11-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141111_libvncserver_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-11-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141111_kdenetwork_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-11-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1827.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1827.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1826.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1827.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1826.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1826.nasl - Type : ACT_GATHER_INFO
2014-10-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11464.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11541.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11685.nasl - Type : ACT_GATHER_INFO
2014-09-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2365-1.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11537.nasl - Type : ACT_GATHER_INFO
2014-09-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_fb25333d442f11e498f35453ed2e2b49.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-12-15 21:28:26
  • Multiple Updates
2014-11-28 13:27:38
  • Multiple Updates
2014-11-26 17:28:13
  • First insertion