Vulnerabilities > CVE-2019-20788 - Integer Overflow or Wraparound vulnerability in multiple products
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
HIGH Integrity impact
HIGH Availability impact
HIGH Summary
libvncclient/cursor.c in LibVNCServer through 0.9.12 has a HandleCursorShape integer overflow and heap-based buffer overflow via a large height or width value. NOTE: this may overlap CVE-2019-15690.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 1 | |
OS | 5 | |
OS | 2 | |
OS | 6 | |
Hardware | 6 |
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Forced Integer Overflow This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Nessus
NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2020-0913.NASL description The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:0913 advisory. - libvncserver: HandleCursorShape() integer overflow resulting in heap-based buffer overflow (CVE-2019-15690) Note that Nessus has not tested for this issue but has instead relied only on the application last seen 2020-06-06 modified 2020-03-26 plugin id 134913 published 2020-03-26 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/134913 title CentOS 7 : libvncserver (CESA-2020:0913) NASL family SuSE Local Security Checks NASL id OPENSUSE-2020-624.NASL description This update for LibVNCServer fixes the following issues : - CVE-2019-15690: Fixed a heap buffer overflow (bsc#1160471). - CVE-2019-15681: Fixed a memory leak which could have allowed to a remote attacker to read stack memory (bsc#1155419). - CVE-2019-20788: Fixed a integer overflow and heap-based buffer overflow via a large height or width value (bsc#1170441). This update was imported from the SUSE:SLE-15:Update update project. last seen 2020-05-15 modified 2020-05-11 plugin id 136453 published 2020-05-11 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/136453 title openSUSE Security Update : LibVNCServer (openSUSE-2020-624) NASL family SuSE Local Security Checks NASL id SUSE_SU-2020-1165-1.NASL description This update for LibVNCServer fixes the following issues : CVE-2019-15690: Fixed a heap buffer overflow (bsc#1160471). CVE-2019-15681: Fixed a memory leak which could have allowed to a remote attacker to read stack memory (bsc#1155419). CVE-2019-20788: Fixed a integer overflow and heap-based buffer overflow via a large height or width value (bsc#1170441). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-05-12 modified 2020-05-07 plugin id 136396 published 2020-05-07 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/136396 title SUSE SLES12 Security Update : LibVNCServer (SUSE-SU-2020:1165-1) NASL family SuSE Local Security Checks NASL id SUSE_SU-2020-1164-1.NASL description This update for LibVNCServer fixes the following issues : CVE-2019-15690: Fixed a heap buffer overflow (bsc#1160471). CVE-2019-15681: Fixed a memory leak which could have allowed to a remote attacker to read stack memory (bsc#1155419). CVE-2019-20788: Fixed a integer overflow and heap-based buffer overflow via a large height or width value (bsc#1170441). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-05-12 modified 2020-05-07 plugin id 136395 published 2020-05-07 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/136395 title SUSE SLED15 / SLES15 Security Update : LibVNCServer (SUSE-SU-2020:1164-1)
Redhat
advisories |
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
rpms |
|
References
- http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00027.html
- http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00027.html
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf
- https://github.com/LibVNC/libvncserver/commit/54220248886b5001fbbb9fa73c4e1a2cb9413fed
- https://github.com/LibVNC/libvncserver/commit/54220248886b5001fbbb9fa73c4e1a2cb9413fed
- https://securitylab.github.com/advisories/GHSL-2020-064-libvnc-libvncclient
- https://securitylab.github.com/advisories/GHSL-2020-064-libvnc-libvncclient
- https://usn.ubuntu.com/4407-1/
- https://usn.ubuntu.com/4407-1/