ID CVE-2017-7393
Summary In TigerVNC 1.7.1 (VNCSConnectionST.cxx VNCSConnectionST::fence), an authenticated client can cause a double free, leading to denial of service or potentially code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:tigervnc:tigervnc:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:tigervnc:tigervnc:1.7.1:*:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 13-01-2018 - 02:29)
Impact:
Exploitability:
CWE CWE-415
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
redhat via4
advisories
rhsa
id RHSA-2017:2000
rpms
  • fltk-0:1.3.4-1.el7
  • fltk-debuginfo-0:1.3.4-1.el7
  • fltk-devel-0:1.3.4-1.el7
  • fltk-fluid-0:1.3.4-1.el7
  • fltk-static-0:1.3.4-1.el7
  • tigervnc-0:1.8.0-1.el7
  • tigervnc-debuginfo-0:1.8.0-1.el7
  • tigervnc-icons-0:1.8.0-1.el7
  • tigervnc-license-0:1.8.0-1.el7
  • tigervnc-server-0:1.8.0-1.el7
  • tigervnc-server-applet-0:1.8.0-1.el7
  • tigervnc-server-minimal-0:1.8.0-1.el7
  • tigervnc-server-module-0:1.8.0-1.el7
refmap via4
bid 97305
confirm https://github.com/TigerVNC/tigervnc/pull/438
gentoo GLSA-201801-13
Last major update 13-01-2018 - 02:29
Published 01-04-2017 - 02:59
Last modified 13-01-2018 - 02:29
Back to Top