CVE-2017-5885

Multiple integer overflows in the (1) vnc_connection_server_message and (2) vnc_color_map_set functions in gtk-vnc before 0.7.0 allow remote servers to cause a denial of service (crash) or possibly execute arbitrary code via vectors involving SetColorMapEntries, which triggers a buffer overflow.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:gnome:gtk-vnc:*:*:*:*:*:*:*:*

Information

Published : 2017-02-28 10:59

Updated : 2023-02-12 15:29


NVD link : CVE-2017-5885

Mitre link : CVE-2017-5885


JSON object : View

CWE
CWE-190

Integer Overflow or Wraparound

Advertisement

dedicated server usa

Products Affected

gnome

  • gtk-vnc

fedoraproject

  • fedora