CVE-2017-7393

In TigerVNC 1.7.1 (VNCSConnectionST.cxx VNCSConnectionST::fence), an authenticated client can cause a double free, leading to denial of service or potentially code execution.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tigervnc:tigervnc:1.7.1:*:*:*:*:*:*:*

Information

Published : 2017-03-31 19:59

Updated : 2018-01-12 18:29


NVD link : CVE-2017-7393

Mitre link : CVE-2017-7393


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

tigervnc

  • tigervnc