[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-5581Date: (C)2017-03-02   (M)2023-12-22


Buffer overflow in the ModifiablePixelBuffer::fillRect function in TigerVNC before 1.7.1 allows remote servers to execute arbitrary code via an RRE message with subrectangle outside framebuffer boundaries.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 6.8
Exploit Score: 3.9Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-95789
GLSA-201702-19
RHSA-2017:0630
RHSA-2017:2000
http://www.openwall.com/lists/oss-security/2017/01/22/1
http://www.openwall.com/lists/oss-security/2017/01/25/6
https://github.com/TigerVNC/tigervnc/commit/18c020124ff1b2441f714da2017f63dba50720ba
https://github.com/TigerVNC/tigervnc/pull/399
https://github.com/TigerVNC/tigervnc/releases/tag/v1.7.1

CPE    1
cpe:/a:tigervnc:tigervnc
CWE    1
CWE-119
OVAL    9
oval:org.secpod.oval:def:204653
oval:org.secpod.oval:def:2102080
oval:org.secpod.oval:def:204638
oval:org.secpod.oval:def:502080
...

© SecPod Technologies