Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libvncserver security update
Informations
Name DSA-4383 First vendor Publication 2019-02-03
Vendor Debian Last vendor Modification 2019-02-03
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Pavel Cheremushkin discovered several vulnerabilities in libvncserver, a library to implement VNC server/client functionalities, which might result in the execution of arbitrary code, denial of service or information disclosure.

For the stable distribution (stretch), these problems have been fixed in version 0.9.11+dfsg-1.3~deb9u1.

We recommend that you upgrade your libvncserver packages.

For the detailed security status of libvncserver please refer to its security tracker page at: https://security-tracker.debian.org/tracker/libvncserver

Original Source

Url : http://www.debian.org/security/2019/dsa-4383

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
25 % CWE-665 Improper Initialization
25 % CWE-416 Use After Free
12 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 5
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2020-01-07 LibVNCServer file transfer extension heap buffer overflow attempt
RuleID : 52397 - Revision : 1 - Type : SERVER-OTHER
2020-01-07 LibVNCServer file transfer extension heap buffer overflow attempt
RuleID : 52396 - Revision : 1 - Type : SERVER-OTHER
2020-01-07 LibVNCServer file transfer extension heap buffer overflow attempt
RuleID : 52395 - Revision : 1 - Type : SERVER-OTHER
2020-01-07 LibVNCServer file transfer extension heap buffer overflow attempt
RuleID : 52394 - Revision : 1 - Type : SERVER-OTHER
2020-01-07 LibVNCServer file transfer extension heap buffer overflow attempt
RuleID : 52393 - Revision : 1 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2019-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2019-0059.nasl - Type : ACT_GATHER_INFO
2018-12-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1617.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-02-04 00:18:01
  • First insertion