You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa TigerVNC

Sigurnosni nedostatak programskog paketa TigerVNC

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201702-19
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: TigerVNC: Buffer overflow
Date: February 20, 2017
Bugs: #606998
ID: 201702-19

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A buffer overflow in TigerVNC might allow remote attackers to execute
arbitrary code.

Background
==========

TigerVNC is a high-performance VNC server/client.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-misc/tigervnc < 1.7.1 >= 1.7.1

Description
===========

A buffer overflow vulnerability in ModifiablePixelBuffer::fillRect in
vncviewer was found.

Impact
======

A remote attacker, utilizing a malicious VNC server, could execute
arbitrary code with the privileges of the user running the client or
cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All TigerVNC users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-misc/tigervnc-1.7.1”

References
==========

[ 1 ] CVE-2017-5581
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5581

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-19

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0

iQJ8BAEBCgBmBQJYq3y4XxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQzM0M1ODQ4MkM0MDIyOTJEMkUzQzVDMDY5
NzA5RjkwQzNDOTZGRkM4AAoJEJcJ+Qw8lv/IQAAP/j7gFE05fsbG9To2BMMYVOrU
F5iGFIkuYrwP/uKkLxBTUYlak2sHmOGtglfsq8jS7En0Jbay5FtnFqMcKZolk+ms
JKrCN7G6pdqEOFxIUGkzUEuu4qJgZ1UR9Vbb4uD67y9QWg6FETykNCzvJuZL9m4f
j5wljwRp8YSKuPCp3M//UBLtLjqyqStPf62QjiK0lG9GrrKpGO/l0vDJAw3jeA9l
mTq2zJsKf+GtRI5jW1I6Mx5l3V2+3sMKEMYa4phvAz7GYY9o662kwuPgPOSTsHsi
fc0af3MeVpI2yNlqH/rob4Q/P5vt0zzq87LA1PwRNSBF0s+PNlHbSQlOHvtvV/fs
4dxPVeTHvE6zJyWbx8SLD4+DUYnHrXd1nLl566Nuee1674LidN+Z2o1XlU1hk1as
3jxXs0VDo+xT4D79TLxAD0k1qJ02fc7L/maiixSf8xyejC2+J6Xbi5WnmqK7Wk6Z
b5KGHQ3YjIFfmyaMJzykH/8m+K+tKcYtKKF1EewI5Vb8qaMPnf9WC5lGK9uCctcV
E/NphaR8PBWToEpKUExrHf1X/1b+Q15N36rnWg97OMd/VnqklF7hExkqQt1zlSHl
6YDuuAxienlV3q+jgT5EA367wQvi18cj2LLhDzI46fTdC5TROlQnaGioW9uzymUB
Pd9a4fuEUWktgoG3MLih
=Om7M
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-02-0139-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Opus

Otkriveni su sigurnosni nedostaci u programskom paketu Opus za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izvršavanje proizvoljnog...

Close