CVE-2017-5885 (fedora, gtk-vnc)

CVE-2017-5885 (fedora, gtk-vnc)

Multiple integer overflows in the (1) vnc_connection_server_message and (2) vnc_color_map_set functions in gtk-vnc before 0.7.0 allow remote servers to cause a denial of service (crash) or possibly execute arbitrary code via vectors involving SetColorMapEntries, which triggers a buffer overflow.

Source: CVE-2017-5885 (fedora, gtk-vnc)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다