Vulnerability CVE-2017-7393


Published: 2017-03-31   Modified: 2017-04-01

Description:
In TigerVNC 1.7.1 (VNCSConnectionST.cxx VNCSConnectionST::fence), an authenticated client can cause a double free, leading to denial of service or potentially code execution.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tigervnc -> Tigervnc 

 References:
http://www.securityfocus.com/bid/97305
https://access.redhat.com/errata/RHSA-2017:2000
https://github.com/TigerVNC/tigervnc/pull/438
https://security.gentoo.org/glsa/201801-13

Copyright 2024, cxsecurity.com

 

Back to Top