CVE-2017-5885

Multiple integer overflows in the (1) vnc_connection_server_message and (2) vnc_color_map_set functions in gtk-vnc before 0.7.0 allow remote servers to cause a denial of service (crash) or possibly execute arbitrary code via vectors involving SetColorMapEntries, which triggers a buffer overflow.
Configurations

Configuration 1 (hide)

cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:gnome:gtk-vnc:*:*:*:*:*:*:*:*

History

12 Feb 2023, 23:29

Type Values Removed Values Added
Summary An integer overflow flaw was found in gtk-vnc. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library. Multiple integer overflows in the (1) vnc_connection_server_message and (2) vnc_color_map_set functions in gtk-vnc before 0.7.0 allow remote servers to cause a denial of service (crash) or possibly execute arbitrary code via vectors involving SetColorMapEntries, which triggers a buffer overflow.
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2017-5885', 'name': 'https://access.redhat.com/security/cve/CVE-2017-5885', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1418952', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1418952', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 15:17

Type Values Removed Values Added
Summary Multiple integer overflows in the (1) vnc_connection_server_message and (2) vnc_color_map_set functions in gtk-vnc before 0.7.0 allow remote servers to cause a denial of service (crash) or possibly execute arbitrary code via vectors involving SetColorMapEntries, which triggers a buffer overflow. An integer overflow flaw was found in gtk-vnc. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library.
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LGPQ5MQR6SN4DYTEFACHP2PP5RR26KYK/', 'name': 'FEDORA-2017-ab04a91edd', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • (MISC) https://access.redhat.com/security/cve/CVE-2017-5885 -
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LGPQ5MQR6SN4DYTEFACHP2PP5RR26KYK/ -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1418952 -

Information

Published : 2017-02-28 18:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5885

Mitre link : CVE-2017-5885

CVE.ORG link : CVE-2017-5885


JSON object : View

Products Affected

fedoraproject

  • fedora

gnome

  • gtk-vnc
CWE
CWE-190

Integer Overflow or Wraparound