- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201702-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: TigerVNC: Buffer overflow
     Date: February 20, 2017
     Bugs: #606998
       ID: 201702-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A buffer overflow in TigerVNC might allow remote attackers to execute
arbitrary code.

Background
=========
TigerVNC is a high-performance VNC server/client.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-misc/tigervnc            < 1.7.1                    >= 1.7.1

Description
==========
A buffer overflow vulnerability in ModifiablePixelBuffer::fillRect in
vncviewer was found.

Impact
=====
A remote attacker, utilizing a malicious VNC server, could execute
arbitrary code with the privileges of the user running the client or
cause a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All TigerVNC users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-misc/tigervnc-1.7.1"

References
=========
[ 1 ] CVE-2017-5581
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5581

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201702-19

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201702-19: TigerVNC: Buffer overflow

A buffer overflow in TigerVNC might allow remote attackers to execute arbitrary code.

Summary

A buffer overflow vulnerability in ModifiablePixelBuffer::fillRect in vncviewer was found.

Resolution

All TigerVNC users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/tigervnc-1.7.1"

References

[ 1 ] CVE-2017-5581 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5581

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201702-19

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: TigerVNC: Buffer overflow
Date: February 20, 2017
Bugs: #606998
ID: 201702-19

Synopsis

A buffer overflow in TigerVNC might allow remote attackers to execute arbitrary code.

Background

TigerVNC is a high-performance VNC server/client.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/tigervnc < 1.7.1 >= 1.7.1

Impact

===== A remote attacker, utilizing a malicious VNC server, could execute arbitrary code with the privileges of the user running the client or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News