CVE-2017-5581

Public on 2017-02-28
Modified on 2017-08-31
Description
A buffer overflow flaw, leading to memory corruption, was found in TigerVNC viewer. A remote malicious VNC server could use this flaw to crash the client vncviewer process resulting in denial of service.
Severity
Low severity
Low
CVSS v3 Base Score
3.1
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 tigervnc 2017-08-31 ALAS-2017-879 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
NVD CVSSv2 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P
NVD CVSSv3 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H