You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa TigerVNC

Sigurnosni nedostaci programskog paketa TigerVNC

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201801-13
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: TigerVNC: Multiple vulnerabilities
Date: January 11, 2018
Bugs: #614742, #636396
ID: 201801-13

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in TigerVNC, the worst of
which may lead to arbitrary code execution.

Background
==========

TigerVNC is a high-performance VNC server/client.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-misc/tigervnc < 1.8.0 >= 1.8.0

Description
===========

Multiple vulnerabilities have been discovered in TigerVNC. Please
review the referenced CVE Identifiers for details.

Impact
======

An attacker could execute arbitrary code or cause a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All TigerVNC users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-misc/tigervnc-1.8.0”

References
==========

[ 1 ] CVE-2016-10207
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10207
[ 2 ] CVE-2017-7392
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7392
[ 3 ] CVE-2017-7393
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7393
[ 4 ] CVE-2017-7394
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7394
[ 5 ] CVE-2017-7395
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7395
[ 6 ] CVE-2017-7396
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7396

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201801-13

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=MnT/
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2018-01-0084-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa OBS toolchain

Otkriveni su sigurnosni nedostaci u programskom paketu OBS toolchain za operacijski sustav SUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje napada...

Close