Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in TigerVNC
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in TigerVNC
ID: 201612-36
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 13. Dezember 2016, 09:20
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8240
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6051
Applikationen: TigerVNC

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Mr7toxma3JtNmV4ckj31S6KFtkO062CPD
Content-Type: multipart/mixed;
boundary="0EcNsrbiOtkE0QV8mpeCxfmewthwslqmG"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <be49e2ce-b6f5-4612-a050-50a2eb524bf6@gentoo.org>
Subject: [ GLSA 201612-36 ] TigerVNC: Integer overflow

--0EcNsrbiOtkE0QV8mpeCxfmewthwslqmG
Content-Type: multipart/alternative;
boundary="------------5EDDB83026B105F568763E8E"

This is a multi-part message in MIME format.
--------------5EDDB83026B105F568763E8E
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-36
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: TigerVNC: Integer overflow
Date: December 13, 2016
Bugs: #534714
ID: 201612-36

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer overflow in TigerVNC might allow remote attackers to execute
arbitrary code.

Background
==========

TigerVNC is a high-performance VNC server/client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/tigervnc < 1.4.2 >= 1.4.2

Description
===========

TigerVNC is impacted by the same vulnerability as found in
CVE-2014-6051. An integer overflow, leading to a heap-based buffer
overflow, was found in the way screen sizes were handled.

Impact
======

A remote attacker, utilizing a malicious VNC server, could execute
arbitrary code with the privileges of the user running the client, or
cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All TigerVNC users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/tigervnc-1.4.2"

References
==========

[ 1 ] CVE-2014-6051
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6051
[ 2 ] CVE-2014-8240
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8240

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-36

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------5EDDB83026B105F568763E8E
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-36
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: TigerVNC: Integer overflow
Date: December 13, 2016
Bugs: #534714
ID: 201612-36

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

An integer overflow in TigerVNC might allow remote attackers to execute
arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

TigerVNC is a high-performance VNC server/client.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/tigervnc &lt; 1.4.2 &gt;=3D
1=
=2E4.2=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

TigerVNC is impacted by the same vulnerability as found in
CVE-2014-6051. An integer overflow, leading to a heap-based buffer
overflow, was found in the way screen sizes were handled.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker, utilizing a malicious VNC server, could execute
arbitrary code with the privileges of the user running the client, or
cause a Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All TigerVNC users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dnet-misc/tigervnc-1.4.2"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2014-6051
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2014-6051">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
14-6051</a>
[ 2 ] CVE-2014-8240
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2014-8240">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
14-8240</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-36">https://security.gentoo.org/glsa/201612-36</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------5EDDB83026B105F568763E8E--

--0EcNsrbiOtkE0QV8mpeCxfmewthwslqmG--

--Mr7toxma3JtNmV4ckj31S6KFtkO062CPD
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQJ8BAEBCgBmBQJYT5oWXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/Ak8P/0ALNDv6x590wA80UF15Aurz
56nkYn9fDsjwTOwf0SoEBIDfo/F00jiMoYz2wwqgOs60kcDw1oVVXUvuvcJ1zVRc
o423BG15Ilo/dVC8nYFjWjOW0FDcSxdh/2dQazwTDLTrLxQQ35vmIRBwnVUPcVvz
eQrlFRsfSDsRSOGigb+LsG2BznlS8WZAd5M1FeAbI2nnR4iIHvEYE+WaJ9BgkBzk
bhtOxXxeS2MEP3lUyDT5Gqyb2YlsPWourLZicl+DCGjzlLKhTvf3GERbmN17fp1Q
Ptk4XmJ0Ka26HTIgHi2/GoO/cvTo6+egvkiCyZyocLP/XFI6avzfkbAlvcjDvEut
ijnrCrB4l92RYknXfY0noRuzymRrsiOboFlGBtv1OqDumg0xJcvXbD3QkbA5jjoT
/JptuyChzGPJfrB738YY1WaMkOmMY0hb+/+1ufZARxCQKJH5ycJV8KXJFvifO0s4
nBus3SgB7eLH2nGrcSyJ8yBhR+QQwrAYfp07JKyHRMSlqJTlb43/180p1xnodmWh
+G8hEm2VlWvzvAanrGfKf/QPDsUCvFtqFVdMxxq03ktU4xaipGWf7YgFNDu4AhiK
Rw7zs9yJOaf2QHmN9u5PM6qTe+votLp8i6XfBZ3ZgPEII1RnGgjKAIohE8iDrElA
L0RREGS4ubbNSgvF593w
=E3Dh
-----END PGP SIGNATURE-----

--Mr7toxma3JtNmV4ckj31S6KFtkO062CPD--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung