Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.882081
Categoría:CentOS Local Security Checks
Título:CentOS Update for libvncserver CESA-2014:1826 centos7
Resumen:Check the version of libvncserver
Descripción:Summary:
Check the version of libvncserver

Vulnerability Insight:
LibVNCServer is a library that allows for easy
creation of VNC server or client functionality.

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way screen sizes were handled by LibVNCServer. A malicious VNC
server could use this flaw to cause a client to crash or, potentially,
execute arbitrary code in the client. (CVE-2014-6051)

A NULL pointer dereference flaw was found in LibVNCServer's framebuffer
setup. A malicious VNC server could use this flaw to cause a VNC client to
crash. (CVE-2014-6052)

A NULL pointer dereference flaw was found in the way LibVNCServer handled
certain ClientCutText message. A remote attacker could use this flaw to
crash the VNC server by sending a specially crafted ClientCutText message
from a VNC client. (CVE-2014-6053)

A divide-by-zero flaw was found in the way LibVNCServer handled the scaling
factor when it was set to '0'. A remote attacker could use this flaw to
crash the VNC server using a malicious VNC client. (CVE-2014-6054)

Two stack-based buffer overflow flaws were found in the way LibVNCServer
handled file transfers. A remote attacker could use this flaw to crash the
VNC server using a malicious VNC client. (CVE-2014-6055)

Red Hat would like to thank oCERT for reporting these issues. oCERT
acknowledges Nicolas Ruff as the original reporter.

All libvncserver users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. All running
applications linked against libvncserver must be restarted for this update
to take effect.

Affected Software/OS:
libvncserver on CentOS 7

Solution:
Please install the updated packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-6051
BugTraq ID: 70093
http://www.securityfocus.com/bid/70093
Debian Security Information: DSA-3081 (Google Search)
http://www.debian.org/security/2014/dsa-3081
http://lists.fedoraproject.org/pipermail/package-announce/2014-September/139445.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/139654.html
https://security.gentoo.org/glsa/201507-07
https://security.gentoo.org/glsa/201612-36
http://www.ocert.org/advisories/ocert-2014-007.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
http://seclists.org/oss-sec/2014/q3/639
http://www.openwall.com/lists/oss-security/2014/09/25/11
RedHat Security Advisories: RHSA-2015:0113
http://rhn.redhat.com/errata/RHSA-2015-0113.html
http://secunia.com/advisories/61506
SuSE Security Announcement: openSUSE-SU-2015:2207 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00022.html
https://usn.ubuntu.com/4587-1/
Common Vulnerability Exposure (CVE) ID: CVE-2014-6052
BugTraq ID: 70091
http://www.securityfocus.com/bid/70091
http://secunia.com/advisories/61682
http://ubuntu.com/usn/usn-2365-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-6053
https://lists.debian.org/debian-lts-announce/2019/11/msg00032.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html
https://usn.ubuntu.com/4573-1/
Common Vulnerability Exposure (CVE) ID: CVE-2014-6054
BugTraq ID: 70094
http://www.securityfocus.com/bid/70094
http://www.ubuntu.com/usn/USN-2365-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-6055
BugTraq ID: 70096
http://www.securityfocus.com/bid/70096
XForce ISS Database: libvncserver-cve20146055-bo(96187)
https://exchange.xforce.ibmcloud.com/vulnerabilities/96187
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.