Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in Real VNC
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in Real VNC
ID: 200903-17
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 9. März 2009, 15:20
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4770
Applikationen: Real VNC

Originalnachricht

--nextPart5923205.6ZCz0sz5r3
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200903-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Real VNC: User-assisted execution of arbitrary code
Date: March 09, 2009
Bugs: #255225
ID: 200903-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The Real VNC client is vulnerable to execution of arbitrary code when
connecting to a malicious server.

Background
==========

Real VNC is a remote desktop viewer display system.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/vnc < 4.1.3 >= 4.1.3

Description
===========

An unspecified vulnerability has been discovered int the
CMsgReader::readRect() function in the VNC Viewer component, related to
the encoding type of RFB protocol data.

Impact
======

A remote attacker could entice a user to connect to a malicious VNC
server, or leverage Man-in-the-Middle attacks, to cause the execution
of arbitrary code with the privileges of the user running the VNC
viewer.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Real VNC users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/vnc-4.1.3"

References
==========

[ 1 ] CVE-2008-4770
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4770

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart5923205.6ZCz0sz5r3
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
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=P8lA
-----END PGP SIGNATURE-----

--nextPart5923205.6ZCz0sz5r3--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung