Package        : novnc
Version        : 1:0.4+dfsg+1+20131010+gitf68af8af3d-4+deb8u1
CVE ID         : CVE-2017-18635


An XSS vulnerability was discovered in noVNC in which the remote VNC
server could inject arbitrary HTML into the noVNC web page via the
messages propagated to the status field, such as the VNC server name.

For Debian 8 "Jessie", this problem has been fixed in version
1:0.4+dfsg+1+20131010+gitf68af8af3d-4+deb8u1.

We recommend that you upgrade your novnc packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-1946-1: novnc security update

October 5, 2019
An XSS vulnerability was discovered in noVNC in which the remote VNC server could inject arbitrary HTML into the noVNC web page via the messages propagated to the status field, suc...

Summary

For Debian 8 "Jessie", this problem has been fixed in version
1:0.4+dfsg+1+20131010+gitf68af8af3d-4+deb8u1.

We recommend that you upgrade your novnc packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : novnc
Version : 1:0.4+dfsg+1+20131010+gitf68af8af3d-4+deb8u1
CVE ID : CVE-2017-18635

Related News