[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

CESA-2017:0630 -- centos 6 tigervnc

ID: oval:org.secpod.oval:def:204594Date: (C)2018-04-30   (M)2023-07-28
Class: PATCHFamily: unix




Virtual Network Computing is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. The tigervnc packages contain a client which allows users to connect to other desktops running a VNC server. Security Fix: * A denial of service flaw was found in the TigerVNC"s Xvnc server. A remote unauthenticated attacker could use this flaw to make Xvnc crash by terminating the TLS handshake process early. * A buffer overflow flaw, leading to memory corruption, was found in TigerVNC viewer. A remote malicious VNC server could use this flaw to crash the client vncviewer process resulting in denial of service. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9 Technical Notes linked from the References section.

Platform:
CentOS 6
Product:
tigervnc
Reference:
CESA-2017:0630
CVE-2016-10207
CVE-2017-5581
CVE    2
CVE-2016-10207
CVE-2017-5581
CPE    6
cpe:/o:centos:centos:6
cpe:/a:tigervnc:tigervnc
cpe:/a:tigervnc:tigervnc:1.0.1
cpe:/a:tigervnc:tigervnc:1.1.0
...

© SecPod Technologies