RHEL 7 : gtk-vnc (RHSA-2017:2258)

critical Nessus Plugin ID 102153

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for gtk-vnc is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The gtk-vnc packages provide a VNC viewer widget for GTK. The gtk-vnc widget is built by using co-routines, which allows the widget to be completely asynchronous while remaining single-threaded.

The following packages have been upgraded to a later upstream version:
gtk-vnc (0.7.0). (BZ#1416783)

Security Fix(es) :

* It was found that gtk-vnc lacked proper bounds checking while processing messages using RRE, hextile, or copyrect encodings. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library. (CVE-2017-5884)

* An integer overflow flaw was found in gtk-vnc. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library. (CVE-2017-5885)

Additional Changes :

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?3395ff0b

https://access.redhat.com/errata/RHSA-2017:2258

https://access.redhat.com/security/cve/cve-2017-5884

https://access.redhat.com/security/cve/cve-2017-5885

Plugin Details

Severity: Critical

ID: 102153

File Name: redhat-RHSA-2017-2258.nasl

Version: 3.12

Type: local

Agent: unix

Published: 8/3/2017

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:gtk-vnc, p-cpe:/a:redhat:enterprise_linux:gtk-vnc-debuginfo, p-cpe:/a:redhat:enterprise_linux:gtk-vnc-devel, p-cpe:/a:redhat:enterprise_linux:gtk-vnc-python, p-cpe:/a:redhat:enterprise_linux:gtk-vnc2, p-cpe:/a:redhat:enterprise_linux:gtk-vnc2-devel, p-cpe:/a:redhat:enterprise_linux:gvnc, p-cpe:/a:redhat:enterprise_linux:gvnc-devel, p-cpe:/a:redhat:enterprise_linux:gvnc-tools, p-cpe:/a:redhat:enterprise_linux:gvncpulse, p-cpe:/a:redhat:enterprise_linux:gvncpulse-devel, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/1/2017

Vulnerability Publication Date: 2/28/2017

Reference Information

CVE: CVE-2017-5884, CVE-2017-5885

RHSA: 2017:2258