summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-02-21 00:47:59 +0100
committerThomas Deutschmann <whissi@gentoo.org>2017-02-21 00:47:59 +0100
commitdf0cc0cc89337a3c363b395cccd67f7c64688898 (patch)
treece5f8e3858059644a160602d2122dda13b6d40db /glsa-201702-24.xml
parentAdd GLSA 201702-23 (diff)
downloadglsa-df0cc0cc89337a3c363b395cccd67f7c64688898.tar.gz
glsa-df0cc0cc89337a3c363b395cccd67f7c64688898.tar.bz2
glsa-df0cc0cc89337a3c363b395cccd67f7c64688898.zip
Add GLSA 201702-24
Diffstat (limited to 'glsa-201702-24.xml')
-rw-r--r--glsa-201702-24.xml57
1 files changed, 57 insertions, 0 deletions
diff --git a/glsa-201702-24.xml b/glsa-201702-24.xml
new file mode 100644
index 00000000..1e92964d
--- /dev/null
+++ b/glsa-201702-24.xml
@@ -0,0 +1,57 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201702-24">
+ <title>LibVNCServer/LibVNCClient: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in
+ LibVNCServer/LibVNCClient, the worst of which allows remote attackers to
+ execute arbitrary code when connecting to a malicious server.
+ </synopsis>
+ <product type="ebuild">libvncserver</product>
+ <announced>2017-02-20</announced>
+ <revised>2017-02-20: 1</revised>
+ <bug>605326</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-libs/libvncserver" auto="yes" arch="*">
+ <unaffected range="ge">0.9.11</unaffected>
+ <vulnerable range="lt">0.9.11</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>LibVNCServer/LibVNCClient are cross-platform C libraries that allow you
+ to easily implement VNC server or client functionality in your program.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in LibVNCServer and
+ LibVNCClient. Please review the CVE identifiers referenced below for
+ details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could entice a user to connect to a malicious VNC
+ server or leverage Man-in-the-Middle attacks to cause the execution of
+ arbitrary code with the privileges of the user running a VNC client
+ linked against LibVNCClient.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All LibVNCServer/LibVNCClient users should upgrade to the latest
+ version:
+ </p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-libs/libvncserver-0.9.11"
+ </code>
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9941">CVE-2016-9941</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9942">CVE-2016-9942</uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-02-05T22:55:00Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2017-02-20T23:45:56Z">whissi</metadata>
+</glsa>