Vulnerabilities > CVE-2017-5885 - Integer Overflow or Wraparound vulnerability in multiple products
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
HIGH Integrity impact
HIGH Availability impact
HIGH Summary
Multiple integer overflows in the (1) vnc_connection_server_message and (2) vnc_color_map_set functions in gtk-vnc before 0.7.0 allow remote servers to cause a denial of service (crash) or possibly execute arbitrary code via vectors involving SetColorMapEntries, which triggers a buffer overflow.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
OS | 1 | |
Application | 11 |
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Forced Integer Overflow This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Nessus
NASL family Debian Local Security Checks NASL id DEBIAN_DLA-831.NASL description Josef Gajdusek discovered two vulnerabilities in gtk-vnc, a VNC viewer widget for GTK : CVE-2017-5884 Fix bounds checking for RRE, hextile & copyrec encodings. This bug allowed a remote server to cause a denial of service by buffer overflow via a carefully crafted message containing subrectangles outside the drawing area. CVE-2017-5885 Correctly validate color map range indexes. This bug allowed a remote server to cause a denial of service by buffer overflow via a carefully crafted message with out-of-range colour values. For Debian 7 last seen 2020-03-17 modified 2017-02-21 plugin id 97236 published 2017-02-21 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/97236 title Debian DLA-831-1 : gtk-vnc security update code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Debian Security Advisory DLA-831-1. The text # itself is copyright (C) Software in the Public Interest, Inc. # include("compat.inc"); if (description) { script_id(97236); script_version("3.6"); script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12"); script_cve_id("CVE-2017-5884", "CVE-2017-5885"); script_name(english:"Debian DLA-831-1 : gtk-vnc security update"); script_summary(english:"Checks dpkg output for the updated packages."); script_set_attribute( attribute:"synopsis", value:"The remote Debian host is missing a security update." ); script_set_attribute( attribute:"description", value: "Josef Gajdusek discovered two vulnerabilities in gtk-vnc, a VNC viewer widget for GTK : CVE-2017-5884 Fix bounds checking for RRE, hextile & copyrec encodings. This bug allowed a remote server to cause a denial of service by buffer overflow via a carefully crafted message containing subrectangles outside the drawing area. CVE-2017-5885 Correctly validate color map range indexes. This bug allowed a remote server to cause a denial of service by buffer overflow via a carefully crafted message with out-of-range colour values. For Debian 7 'Wheezy', these problems have been fixed in version 0.5.0-3.1+deb7u1. We recommend that you upgrade your gtk-vnc packages. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues." ); script_set_attribute( attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2017/02/msg00020.html" ); script_set_attribute( attribute:"see_also", value:"https://packages.debian.org/source/wheezy/gtk-vnc" ); script_set_attribute(attribute:"solution", value:"Upgrade the affected packages."); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available"); script_set_attribute(attribute:"exploit_available", value:"false"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:gir1.2-gtk-vnc-2.0"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:gvncviewer"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgtk-vnc-1.0-0"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgtk-vnc-1.0-0-dbg"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgtk-vnc-1.0-dev"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgtk-vnc-2.0-0"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgtk-vnc-2.0-0-dbg"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgtk-vnc-2.0-dev"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgvnc-1.0-0"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgvnc-1.0-0-dbg"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgvnc-1.0-dev"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mozilla-gtk-vnc"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-gtk-vnc"); script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0"); script_set_attribute(attribute:"patch_publication_date", value:"2017/02/20"); script_set_attribute(attribute:"plugin_publication_date", value:"2017/02/21"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"Debian Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l"); exit(0); } include("audit.inc"); include("debian_package.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian"); if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING); flag = 0; if (deb_check(release:"7.0", prefix:"gir1.2-gtk-vnc-2.0", reference:"0.5.0-3.1+deb7u1")) flag++; if (deb_check(release:"7.0", prefix:"gvncviewer", reference:"0.5.0-3.1+deb7u1")) flag++; if (deb_check(release:"7.0", prefix:"libgtk-vnc-1.0-0", reference:"0.5.0-3.1+deb7u1")) flag++; if (deb_check(release:"7.0", prefix:"libgtk-vnc-1.0-0-dbg", reference:"0.5.0-3.1+deb7u1")) flag++; if (deb_check(release:"7.0", prefix:"libgtk-vnc-1.0-dev", reference:"0.5.0-3.1+deb7u1")) flag++; if (deb_check(release:"7.0", prefix:"libgtk-vnc-2.0-0", reference:"0.5.0-3.1+deb7u1")) flag++; if (deb_check(release:"7.0", prefix:"libgtk-vnc-2.0-0-dbg", reference:"0.5.0-3.1+deb7u1")) flag++; if (deb_check(release:"7.0", prefix:"libgtk-vnc-2.0-dev", reference:"0.5.0-3.1+deb7u1")) flag++; if (deb_check(release:"7.0", prefix:"libgvnc-1.0-0", reference:"0.5.0-3.1+deb7u1")) flag++; if (deb_check(release:"7.0", prefix:"libgvnc-1.0-0-dbg", reference:"0.5.0-3.1+deb7u1")) flag++; if (deb_check(release:"7.0", prefix:"libgvnc-1.0-dev", reference:"0.5.0-3.1+deb7u1")) flag++; if (deb_check(release:"7.0", prefix:"mozilla-gtk-vnc", reference:"0.5.0-3.1+deb7u1")) flag++; if (deb_check(release:"7.0", prefix:"python-gtk-vnc", reference:"0.5.0-3.1+deb7u1")) flag++; if (flag) { if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get()); else security_hole(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
NASL family Huawei Local Security Checks NASL id EULEROS_SA-2017-1181.NASL description According to the versions of the gtk-vnc package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - It was found that gtk-vnc lacked proper bounds checking while processing messages using RRE, hextile, or copyrect encodings. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library. (CVE-2017-5884) - An integer overflow flaw was found in gtk-vnc. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library. (CVE-2017-5885) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-05-06 modified 2017-09-08 plugin id 103019 published 2017-09-08 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103019 title EulerOS 2.0 SP1 : gtk-vnc (EulerOS-SA-2017-1181) code # # (C) Tenable Network Security, Inc. # include("compat.inc"); if (description) { script_id(103019); script_version("3.10"); script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/04"); script_cve_id( "CVE-2017-5884", "CVE-2017-5885" ); script_name(english:"EulerOS 2.0 SP1 : gtk-vnc (EulerOS-SA-2017-1181)"); script_summary(english:"Checks the rpm output for the updated packages."); script_set_attribute(attribute:"synopsis", value: "The remote EulerOS host is missing multiple security updates."); script_set_attribute(attribute:"description", value: "According to the versions of the gtk-vnc package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - It was found that gtk-vnc lacked proper bounds checking while processing messages using RRE, hextile, or copyrect encodings. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library. (CVE-2017-5884) - An integer overflow flaw was found in gtk-vnc. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library. (CVE-2017-5885) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues."); # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2017-1181 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e993a127"); script_set_attribute(attribute:"solution", value: "Update the affected gtk-vnc packages."); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C"); script_set_attribute(attribute:"patch_publication_date", value:"2017/08/18"); script_set_attribute(attribute:"plugin_publication_date", value:"2017/09/08"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:gtk-vnc2"); script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0"); script_set_attribute(attribute:"generated_plugin", value:"current"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"Huawei Local Security Checks"); script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof."); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp"); script_exclude_keys("Host/EulerOS/uvp_version"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/EulerOS/release"); if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS"); if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0"); sp = get_kb_item("Host/EulerOS/sp"); if (isnull(sp) || sp !~ "^(1)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP1"); uvp = get_kb_item("Host/EulerOS/uvp_version"); if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP1", "EulerOS UVP " + uvp); if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu); if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu); flag = 0; pkgs = ["gtk-vnc2-0.7.0-2"]; foreach (pkg in pkgs) if (rpm_check(release:"EulerOS-2.0", sp:"1", reference:pkg)) flag++; if (flag) { security_report_v4( port : 0, severity : SECURITY_HOLE, extra : rpm_report_get() ); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gtk-vnc"); }
NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-3203-1.NASL description It was discovered that gtk-vnc incorrectly validated certain data. A malicious server could use this issue to cause gtk-vnc to crash, resulting in a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 97303 published 2017-02-21 reporter Ubuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/97303 title Ubuntu 12.04 LTS / 14.04 LTS : gtk-vnc vulnerabilities (USN-3203-1) NASL family Fedora Local Security Checks NASL id FEDORA_2017-C3739273E5.NASL description Security fix for CVE-2017-5884, CVE-2017-5885 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2017-03-09 plugin id 97620 published 2017-03-09 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/97620 title Fedora 25 : mingw-gtk-vnc (2017-c3739273e5) NASL family Scientific Linux Local Security Checks NASL id SL_20170801_GTK_VNC_ON_SL7_X.NASL description The following packages have been upgraded to a later upstream version: gtk-vnc (0.7.0). Security Fix(es) : - It was found that gtk-vnc lacked proper bounds checking while processing messages using RRE, hextile, or copyrect encodings. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library. (CVE-2017-5884) - An integer overflow flaw was found in gtk-vnc. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library. (CVE-2017-5885) last seen 2020-03-18 modified 2017-08-22 plugin id 102644 published 2017-08-22 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/102644 title Scientific Linux Security Update : gtk-vnc on SL7.x x86_64 (20170801) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2017-2258.NASL description An update for gtk-vnc is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gtk-vnc packages provide a VNC viewer widget for GTK. The gtk-vnc widget is built by using co-routines, which allows the widget to be completely asynchronous while remaining single-threaded. The following packages have been upgraded to a later upstream version: gtk-vnc (0.7.0). (BZ#1416783) Security Fix(es) : * It was found that gtk-vnc lacked proper bounds checking while processing messages using RRE, hextile, or copyrect encodings. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library. (CVE-2017-5884) * An integer overflow flaw was found in gtk-vnc. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library. (CVE-2017-5885) Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section. last seen 2020-06-01 modified 2020-06-02 plugin id 102757 published 2017-08-25 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/102757 title CentOS 7 : gtk-vnc (CESA-2017:2258) NASL family Fedora Local Security Checks NASL id FEDORA_2017-AB04A91EDD.NASL description Security fix for CVE-2017-5884, CVE-2017-5885 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2017-02-15 plugin id 97174 published 2017-02-15 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/97174 title Fedora 25 : gtk-vnc (2017-ab04a91edd) NASL family Fedora Local Security Checks NASL id FEDORA_2017-404F1A29FC.NASL description Security fix for CVE-2017-5884, CVE-2017-5885 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2017-03-09 plugin id 97617 published 2017-03-09 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/97617 title Fedora 24 : mingw-gtk-vnc (2017-404f1a29fc) NASL family Huawei Local Security Checks NASL id EULEROS_SA-2017-1182.NASL description According to the versions of the gtk-vnc package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - It was found that gtk-vnc lacked proper bounds checking while processing messages using RRE, hextile, or copyrect encodings. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library. (CVE-2017-5884) - An integer overflow flaw was found in gtk-vnc. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library. (CVE-2017-5885) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-05-06 modified 2017-09-08 plugin id 103020 published 2017-09-08 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103020 title EulerOS 2.0 SP2 : gtk-vnc (EulerOS-SA-2017-1182) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2017-2258.NASL description An update for gtk-vnc is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gtk-vnc packages provide a VNC viewer widget for GTK. The gtk-vnc widget is built by using co-routines, which allows the widget to be completely asynchronous while remaining single-threaded. The following packages have been upgraded to a later upstream version: gtk-vnc (0.7.0). (BZ#1416783) Security Fix(es) : * It was found that gtk-vnc lacked proper bounds checking while processing messages using RRE, hextile, or copyrect encodings. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library. (CVE-2017-5884) * An integer overflow flaw was found in gtk-vnc. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library. (CVE-2017-5885) Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section. last seen 2020-06-01 modified 2020-06-02 plugin id 102153 published 2017-08-03 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/102153 title RHEL 7 : gtk-vnc (RHSA-2017:2258) NASL family Fedora Local Security Checks NASL id FEDORA_2017-A9E6A5C249.NASL description Security fix for CVE-2017-5884, CVE-2017-5885 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2017-03-06 plugin id 97537 published 2017-03-06 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/97537 title Fedora 24 : gtk-vnc (2017-a9e6a5c249) NASL family FreeBSD Local Security Checks NASL id FREEBSD_PKG_79BBB8F8F04911E68A6ABCAEC565249C.NASL description Daniel P. Berrange reports : CVE-2017-5884 - fix bounds checking for RRE, hextile and copyrect encodings CVE-2017-5885 - fix color map index bounds checking. last seen 2020-06-01 modified 2020-06-02 plugin id 97107 published 2017-02-13 reporter This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/97107 title FreeBSD : gtk-vnc -- bounds checking vulnerabilities (79bbb8f8-f049-11e6-8a6a-bcaec565249c) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2017-2258.NASL description From Red Hat Security Advisory 2017:2258 : An update for gtk-vnc is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gtk-vnc packages provide a VNC viewer widget for GTK. The gtk-vnc widget is built by using co-routines, which allows the widget to be completely asynchronous while remaining single-threaded. The following packages have been upgraded to a later upstream version: gtk-vnc (0.7.0). (BZ#1416783) Security Fix(es) : * It was found that gtk-vnc lacked proper bounds checking while processing messages using RRE, hextile, or copyrect encodings. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library. (CVE-2017-5884) * An integer overflow flaw was found in gtk-vnc. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library. (CVE-2017-5885) Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section. last seen 2020-06-01 modified 2020-06-02 plugin id 102301 published 2017-08-09 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/102301 title Oracle Linux 7 : gtk-vnc (ELSA-2017-2258)
Redhat
advisories |
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
rpms |
|
References
- https://git.gnome.org/browse/gtk-vnc/commit/?id=c8583fd3783c5b811590fcb7bae4ce6e7344963e
- https://bugzilla.gnome.org/show_bug.cgi?id=778050
- http://www.securityfocus.com/bid/96016
- http://www.openwall.com/lists/oss-security/2017/02/05/5
- http://www.openwall.com/lists/oss-security/2017/02/03/5
- https://access.redhat.com/errata/RHSA-2017:2258
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LGPQ5MQR6SN4DYTEFACHP2PP5RR26KYK/