Lucene search

K
amazonAmazonALAS-2015-576
HistoryAug 04, 2015 - 5:16 p.m.

Medium: tigervnc

2015-08-0417:16:00
alas.aws.amazon.com
13

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

65.8%

Issue Overview:

A heap-based buffer overflow was found in the way vncviewer rendered certain screen images from a vnc server. If a user could be tricked into connecting to a malicious vnc server, it may cause the vncviewer to crash, or could possibly execute arbitrary code with the permissions of the user running it.

Affected Packages:

tigervnc

Issue Correction:
Run yum update tigervnc to update your system.

New Packages:

i686:  
    tigervnc-debuginfo-1.3.0-7.23.amzn1.i686  
    tigervnc-server-module-1.3.0-7.23.amzn1.i686  
    tigervnc-server-1.3.0-7.23.amzn1.i686  
    tigervnc-1.3.0-7.23.amzn1.i686  
  
src:  
    tigervnc-1.3.0-7.23.amzn1.src  
  
x86_64:  
    tigervnc-server-module-1.3.0-7.23.amzn1.x86_64  
    tigervnc-1.3.0-7.23.amzn1.x86_64  
    tigervnc-server-1.3.0-7.23.amzn1.x86_64  
    tigervnc-debuginfo-1.3.0-7.23.amzn1.x86_64  

Additional References

Red Hat: CVE-2014-0011

Mitre: CVE-2014-0011

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

65.8%