Scientific Linux Security Update : tigervnc and fltk on SL7.x x86_64 (20170801)

critical Nessus Plugin ID 102658

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

FLTK (pronounced 'fulltick') is a cross-platform C++ GUI toolkit. It provides modern GUI functionality without the bloat, and supports 3D graphics via OpenGL and its built-in GLUT emulation.

The following packages have been upgraded to a later upstream version:
tigervnc (1.8.0), fltk (1.3.4).

Security Fix(es) :

- A denial of service flaw was found in the TigerVNC's Xvnc server. A remote unauthenticated attacker could use this flaw to make Xvnc crash by terminating the TLS handshake process early. (CVE-2016-10207)

- A double free flaw was found in the way TigerVNC handled ClientFence messages. A remote, authenticated attacker could use this flaw to make Xvnc crash by sending specially crafted ClientFence messages, resulting in denial of service. (CVE-2017-7393)

- A missing input sanitization flaw was found in the way TigerVNC handled credentials. A remote unauthenticated attacker could use this flaw to make Xvnc crash by sending specially crafted usernames, resulting in denial of service. (CVE-2017-7394)

- An integer overflow flaw was found in the way TigerVNC handled ClientCutText messages. A remote, authenticated attacker could use this flaw to make Xvnc crash by sending specially crafted ClientCutText messages, resulting in denial of service. (CVE-2017-7395)

- A buffer overflow flaw, leading to memory corruption, was found in TigerVNC viewer. A remote malicious VNC server could use this flaw to crash the client vncviewer process resulting in denial of service. (CVE-2017-5581)

- A memory leak flaw was found in the way TigerVNC handled termination of VeNCrypt connections. A remote unauthenticated attacker could repeatedly send connection requests to the Xvnc server, causing it to consume large amounts of memory resources over time, and ultimately leading to a denial of service due to memory exhaustion. (CVE-2017-7392)

- A memory leak flaw was found in the way TigerVNC handled client connections. A remote unauthenticated attacker could repeatedly send connection requests to the Xvnc server, causing it to consume large amounts of memory resources over time, and ultimately leading to a denial of service due to memory exhaustion. (CVE-2017-7396)

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?e965fdd0

Plugin Details

Severity: Critical

ID: 102658

File Name: sl_20170801_tigervnc_and_fltk_on_SL7_x.nasl

Version: 3.4

Type: local

Agent: unix

Published: 8/22/2017

Updated: 1/14/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:fltk, p-cpe:/a:fermilab:scientific_linux:fltk-debuginfo, p-cpe:/a:fermilab:scientific_linux:fltk-devel, p-cpe:/a:fermilab:scientific_linux:fltk-fluid, p-cpe:/a:fermilab:scientific_linux:fltk-static, p-cpe:/a:fermilab:scientific_linux:tigervnc, p-cpe:/a:fermilab:scientific_linux:tigervnc-debuginfo, p-cpe:/a:fermilab:scientific_linux:tigervnc-icons, p-cpe:/a:fermilab:scientific_linux:tigervnc-license, p-cpe:/a:fermilab:scientific_linux:tigervnc-server, p-cpe:/a:fermilab:scientific_linux:tigervnc-server-applet, p-cpe:/a:fermilab:scientific_linux:tigervnc-server-minimal, p-cpe:/a:fermilab:scientific_linux:tigervnc-server-module, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 8/1/2017

Vulnerability Publication Date: 2/28/2017

Reference Information

CVE: CVE-2016-10207, CVE-2017-5581, CVE-2017-7392, CVE-2017-7393, CVE-2017-7394, CVE-2017-7395, CVE-2017-7396