RHEL 7 : tigervnc (RHSA-2015:2233)

critical Nessus Plugin ID 86976

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated tigervnc packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients. The tigervnc packages contain a client which allows users to connect to other desktops running a VNC server.

An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way TigerVNC handled screen sizes. A malicious VNC server could use this flaw to cause a client to crash or, potentially, execute arbitrary code on the client. (CVE-2014-8240)

A NULL pointer dereference flaw was found in TigerVNC's XRegion. A malicious VNC server could use this flaw to cause a client to crash.
(CVE-2014-8241)

The tigervnc packages have been upgraded to upstream version 1.3.1, which provides a number of bug fixes and enhancements over the previous version. (BZ#1199453)

This update also fixes the following bug :

* The position of the mouse cursor in the VNC session was not correctly communicated to the VNC viewer, resulting in cursor misplacement. The method of displaying the remote cursor has been changed, and cursor movements on the VNC server are now accurately reflected on the VNC client. (BZ#1100661)

All tigervnc users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2015:2233

https://access.redhat.com/security/cve/cve-2014-8240

https://access.redhat.com/security/cve/cve-2014-8241

Plugin Details

Severity: Critical

ID: 86976

File Name: redhat-RHSA-2015-2233.nasl

Version: 2.12

Type: local

Agent: unix

Published: 11/20/2015

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:tigervnc, p-cpe:/a:redhat:enterprise_linux:tigervnc-debuginfo, p-cpe:/a:redhat:enterprise_linux:tigervnc-icons, p-cpe:/a:redhat:enterprise_linux:tigervnc-license, p-cpe:/a:redhat:enterprise_linux:tigervnc-server, p-cpe:/a:redhat:enterprise_linux:tigervnc-server-applet, p-cpe:/a:redhat:enterprise_linux:tigervnc-server-minimal, p-cpe:/a:redhat:enterprise_linux:tigervnc-server-module, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.2, cpe:/o:redhat:enterprise_linux:7.3, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/19/2015

Vulnerability Publication Date: 10/16/2014

Reference Information

CVE: CVE-2014-8240, CVE-2014-8241

RHSA: 2015:2233