Amazon Linux AMI : tigervnc (ALAS-2015-623)

critical Nessus Plugin ID 87349

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way TigerVNC handled screen sizes. A malicious VNC server could use this flaw to cause a client to crash or, potentially, execute arbitrary code on the client.

A NULL pointer dereference flaw was found in TigerVNC's XRegion. A malicious VNC server could use this flaw to cause a client to crash.

Solution

Run 'yum update tigervnc' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2015-623.html

Plugin Details

Severity: Critical

ID: 87349

File Name: ala_ALAS-2015-623.nasl

Version: 2.3

Type: local

Agent: unix

Published: 12/15/2015

Updated: 4/18/2018

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:tigervnc, p-cpe:/a:amazon:linux:tigervnc-debuginfo, p-cpe:/a:amazon:linux:tigervnc-server, p-cpe:/a:amazon:linux:tigervnc-server-module, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Patch Publication Date: 12/14/2015

Reference Information

CVE: CVE-2014-8240, CVE-2014-8241

ALAS: 2015-623