Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in GTK-VNC
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in GTK-VNC
ID: RHSA-2017:2258-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 1. August 2017, 23:12
Referenzen: https://access.redhat.com/security/cve/CVE-2017-5885
https://access.redhat.com/security/cve/CVE-2017-5884
Applikationen: GTK-VNC

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: gtk-vnc security, bug fix, and enhancement update
Advisory ID: RHSA-2017:2258-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2258
Issue date: 2017-08-01
CVE Names: CVE-2017-5884 CVE-2017-5885
=====================================================================

1. Summary:

An update for gtk-vnc is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The gtk-vnc packages provide a VNC viewer widget for GTK. The gtk-vnc
widget is built by using co-routines, which allows the widget to be
completely asynchronous while remaining single-threaded.

The following packages have been upgraded to a later upstream version:
gtk-vnc (0.7.0). (BZ#1416783)

Security Fix(es):

* It was found that gtk-vnc lacked proper bounds checking while processing
messages using RRE, hextile, or copyrect encodings. A remote malicious VNC
server could use this flaw to crash VNC viewers which are based on the
gtk-vnc library. (CVE-2017-5884)

* An integer overflow flaw was found in gtk-vnc. A remote malicious VNC
server could use this flaw to crash VNC viewers which are based on the
gtk-vnc library. (CVE-2017-5885)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

921008 - Guest will keep typing '~' after press F9 and F10 in same
time.
921330 - Remote-viewer shows no error if connect to a spice port through vnc
protocol
1126825 - Unnecessary warning messages show when shutdown vnc guest during
virt-viewer $guest --wait
1416783 - Rebase to 0.7.0 release to fix numerous bugs
1418944 - CVE-2017-5884 gtk-vnc: Improper check of framebuffer boundaries when
processing a tile
1418952 - CVE-2017-5885 gtk-vnc: Integer overflow when processing
SetColorMapEntries
1441120 - segment fault when connecting a host with no VNC server listening

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
gtk-vnc-0.7.0-2.el7.src.rpm

x86_64:
gtk-vnc-debuginfo-0.7.0-2.el7.i686.rpm
gtk-vnc-debuginfo-0.7.0-2.el7.x86_64.rpm
gtk-vnc2-0.7.0-2.el7.i686.rpm
gtk-vnc2-0.7.0-2.el7.x86_64.rpm
gvnc-0.7.0-2.el7.i686.rpm
gvnc-0.7.0-2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
gtk-vnc-0.7.0-2.el7.i686.rpm
gtk-vnc-0.7.0-2.el7.x86_64.rpm
gtk-vnc-debuginfo-0.7.0-2.el7.i686.rpm
gtk-vnc-debuginfo-0.7.0-2.el7.x86_64.rpm
gtk-vnc-devel-0.7.0-2.el7.i686.rpm
gtk-vnc-devel-0.7.0-2.el7.x86_64.rpm
gtk-vnc-python-0.7.0-2.el7.x86_64.rpm
gtk-vnc2-devel-0.7.0-2.el7.i686.rpm
gtk-vnc2-devel-0.7.0-2.el7.x86_64.rpm
gvnc-devel-0.7.0-2.el7.i686.rpm
gvnc-devel-0.7.0-2.el7.x86_64.rpm
gvnc-tools-0.7.0-2.el7.x86_64.rpm
gvncpulse-0.7.0-2.el7.i686.rpm
gvncpulse-0.7.0-2.el7.x86_64.rpm
gvncpulse-devel-0.7.0-2.el7.i686.rpm
gvncpulse-devel-0.7.0-2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
gtk-vnc-0.7.0-2.el7.src.rpm

aarch64:
gtk-vnc-debuginfo-0.7.0-2.el7.aarch64.rpm
gtk-vnc2-0.7.0-2.el7.aarch64.rpm
gvnc-0.7.0-2.el7.aarch64.rpm

ppc64:
gtk-vnc-debuginfo-0.7.0-2.el7.ppc.rpm
gtk-vnc-debuginfo-0.7.0-2.el7.ppc64.rpm
gtk-vnc2-0.7.0-2.el7.ppc.rpm
gtk-vnc2-0.7.0-2.el7.ppc64.rpm
gvnc-0.7.0-2.el7.ppc.rpm
gvnc-0.7.0-2.el7.ppc64.rpm

ppc64le:
gtk-vnc-debuginfo-0.7.0-2.el7.ppc64le.rpm
gtk-vnc2-0.7.0-2.el7.ppc64le.rpm
gvnc-0.7.0-2.el7.ppc64le.rpm

s390x:
gtk-vnc-debuginfo-0.7.0-2.el7.s390.rpm
gtk-vnc-debuginfo-0.7.0-2.el7.s390x.rpm
gtk-vnc2-0.7.0-2.el7.s390.rpm
gtk-vnc2-0.7.0-2.el7.s390x.rpm
gvnc-0.7.0-2.el7.s390.rpm
gvnc-0.7.0-2.el7.s390x.rpm

x86_64:
gtk-vnc-debuginfo-0.7.0-2.el7.i686.rpm
gtk-vnc-debuginfo-0.7.0-2.el7.x86_64.rpm
gtk-vnc2-0.7.0-2.el7.i686.rpm
gtk-vnc2-0.7.0-2.el7.x86_64.rpm
gvnc-0.7.0-2.el7.i686.rpm
gvnc-0.7.0-2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
gtk-vnc-0.7.0-2.el7.aarch64.rpm
gtk-vnc-debuginfo-0.7.0-2.el7.aarch64.rpm
gtk-vnc-devel-0.7.0-2.el7.aarch64.rpm
gtk-vnc-python-0.7.0-2.el7.aarch64.rpm
gtk-vnc2-devel-0.7.0-2.el7.aarch64.rpm
gvnc-devel-0.7.0-2.el7.aarch64.rpm
gvnc-tools-0.7.0-2.el7.aarch64.rpm
gvncpulse-0.7.0-2.el7.aarch64.rpm
gvncpulse-devel-0.7.0-2.el7.aarch64.rpm

ppc64:
gtk-vnc-0.7.0-2.el7.ppc.rpm
gtk-vnc-0.7.0-2.el7.ppc64.rpm
gtk-vnc-debuginfo-0.7.0-2.el7.ppc.rpm
gtk-vnc-debuginfo-0.7.0-2.el7.ppc64.rpm
gtk-vnc-devel-0.7.0-2.el7.ppc.rpm
gtk-vnc-devel-0.7.0-2.el7.ppc64.rpm
gtk-vnc-python-0.7.0-2.el7.ppc64.rpm
gtk-vnc2-devel-0.7.0-2.el7.ppc.rpm
gtk-vnc2-devel-0.7.0-2.el7.ppc64.rpm
gvnc-devel-0.7.0-2.el7.ppc.rpm
gvnc-devel-0.7.0-2.el7.ppc64.rpm
gvnc-tools-0.7.0-2.el7.ppc64.rpm
gvncpulse-0.7.0-2.el7.ppc.rpm
gvncpulse-0.7.0-2.el7.ppc64.rpm
gvncpulse-devel-0.7.0-2.el7.ppc.rpm
gvncpulse-devel-0.7.0-2.el7.ppc64.rpm

ppc64le:
gtk-vnc-0.7.0-2.el7.ppc64le.rpm
gtk-vnc-debuginfo-0.7.0-2.el7.ppc64le.rpm
gtk-vnc-devel-0.7.0-2.el7.ppc64le.rpm
gtk-vnc-python-0.7.0-2.el7.ppc64le.rpm
gtk-vnc2-devel-0.7.0-2.el7.ppc64le.rpm
gvnc-devel-0.7.0-2.el7.ppc64le.rpm
gvnc-tools-0.7.0-2.el7.ppc64le.rpm
gvncpulse-0.7.0-2.el7.ppc64le.rpm
gvncpulse-devel-0.7.0-2.el7.ppc64le.rpm

s390x:
gtk-vnc-0.7.0-2.el7.s390.rpm
gtk-vnc-0.7.0-2.el7.s390x.rpm
gtk-vnc-debuginfo-0.7.0-2.el7.s390.rpm
gtk-vnc-debuginfo-0.7.0-2.el7.s390x.rpm
gtk-vnc-devel-0.7.0-2.el7.s390.rpm
gtk-vnc-devel-0.7.0-2.el7.s390x.rpm
gtk-vnc-python-0.7.0-2.el7.s390x.rpm
gtk-vnc2-devel-0.7.0-2.el7.s390.rpm
gtk-vnc2-devel-0.7.0-2.el7.s390x.rpm
gvnc-devel-0.7.0-2.el7.s390.rpm
gvnc-devel-0.7.0-2.el7.s390x.rpm
gvnc-tools-0.7.0-2.el7.s390x.rpm
gvncpulse-0.7.0-2.el7.s390.rpm
gvncpulse-0.7.0-2.el7.s390x.rpm
gvncpulse-devel-0.7.0-2.el7.s390.rpm
gvncpulse-devel-0.7.0-2.el7.s390x.rpm

x86_64:
gtk-vnc-0.7.0-2.el7.i686.rpm
gtk-vnc-0.7.0-2.el7.x86_64.rpm
gtk-vnc-debuginfo-0.7.0-2.el7.i686.rpm
gtk-vnc-debuginfo-0.7.0-2.el7.x86_64.rpm
gtk-vnc-devel-0.7.0-2.el7.i686.rpm
gtk-vnc-devel-0.7.0-2.el7.x86_64.rpm
gtk-vnc-python-0.7.0-2.el7.x86_64.rpm
gtk-vnc2-devel-0.7.0-2.el7.i686.rpm
gtk-vnc2-devel-0.7.0-2.el7.x86_64.rpm
gvnc-devel-0.7.0-2.el7.i686.rpm
gvnc-devel-0.7.0-2.el7.x86_64.rpm
gvnc-tools-0.7.0-2.el7.x86_64.rpm
gvncpulse-0.7.0-2.el7.i686.rpm
gvncpulse-0.7.0-2.el7.x86_64.rpm
gvncpulse-devel-0.7.0-2.el7.i686.rpm
gvncpulse-devel-0.7.0-2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
gtk-vnc-0.7.0-2.el7.src.rpm

x86_64:
gtk-vnc-debuginfo-0.7.0-2.el7.i686.rpm
gtk-vnc-debuginfo-0.7.0-2.el7.x86_64.rpm
gtk-vnc2-0.7.0-2.el7.i686.rpm
gtk-vnc2-0.7.0-2.el7.x86_64.rpm
gvnc-0.7.0-2.el7.i686.rpm
gvnc-0.7.0-2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
gtk-vnc-0.7.0-2.el7.i686.rpm
gtk-vnc-0.7.0-2.el7.x86_64.rpm
gtk-vnc-debuginfo-0.7.0-2.el7.i686.rpm
gtk-vnc-debuginfo-0.7.0-2.el7.x86_64.rpm
gtk-vnc-devel-0.7.0-2.el7.i686.rpm
gtk-vnc-devel-0.7.0-2.el7.x86_64.rpm
gtk-vnc-python-0.7.0-2.el7.x86_64.rpm
gtk-vnc2-devel-0.7.0-2.el7.i686.rpm
gtk-vnc2-devel-0.7.0-2.el7.x86_64.rpm
gvnc-devel-0.7.0-2.el7.i686.rpm
gvnc-devel-0.7.0-2.el7.x86_64.rpm
gvnc-tools-0.7.0-2.el7.x86_64.rpm
gvncpulse-0.7.0-2.el7.i686.rpm
gvncpulse-0.7.0-2.el7.x86_64.rpm
gvncpulse-devel-0.7.0-2.el7.i686.rpm
gvncpulse-devel-0.7.0-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5884
https://access.redhat.com/security/cve/CVE-2017-5885
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgN21XlSAg2UNWIIRAhNoAJ9j1YvQgslIALQCBt7y0SRlr6BmsgCgn8re
/PfcIxhcA+TAYPegZhw4AHQ=
=nJGk
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung