9.8
CRITICAL
CVE-2017-5885
"gtk-vnc Integer Overflows Allow Remote Servers to Cause Denial of Service or Execute Arbitrary Code"
Description

Multiple integer overflows in the (1) vnc_connection_server_message and (2) vnc_color_map_set functions in gtk-vnc before 0.7.0 allow remote servers to cause a denial of service (crash) or possibly execute arbitrary code via vectors involving SetColorMapEntries, which triggers a buffer overflow.

INFO

Published Date :

Feb. 28, 2017, 6:59 p.m.

Last Modified :

Feb. 12, 2023, 11:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-5885 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Gnome gtk-vnc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-5885.

URL Resource
http://www.openwall.com/lists/oss-security/2017/02/03/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/02/05/5 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/96016 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:2258
https://bugzilla.gnome.org/show_bug.cgi?id=778050 Exploit Issue Tracking Vendor Advisory
https://git.gnome.org/browse/gtk-vnc/commit/?id=c8583fd3783c5b811590fcb7bae4ce6e7344963e Issue Tracking Patch Vendor Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LGPQ5MQR6SN4DYTEFACHP2PP5RR26KYK/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5885 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5885 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description An integer overflow flaw was found in gtk-vnc. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library. Multiple integer overflows in the (1) vnc_connection_server_message and (2) vnc_color_map_set functions in gtk-vnc before 0.7.0 allow remote servers to cause a denial of service (crash) or possibly execute arbitrary code via vectors involving SetColorMapEntries, which triggers a buffer overflow.
    Removed CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
    Removed Reference https://access.redhat.com/security/cve/CVE-2017-5885 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1418952 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Multiple integer overflows in the (1) vnc_connection_server_message and (2) vnc_color_map_set functions in gtk-vnc before 0.7.0 allow remote servers to cause a denial of service (crash) or possibly execute arbitrary code via vectors involving SetColorMapEntries, which triggers a buffer overflow. An integer overflow flaw was found in gtk-vnc. A remote malicious VNC server could use this flaw to crash VNC viewers which are based on the gtk-vnc library.
    Added CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LGPQ5MQR6SN4DYTEFACHP2PP5RR26KYK/ [Third Party Advisory]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LGPQ5MQR6SN4DYTEFACHP2PP5RR26KYK/ [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1418952 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2017-5885 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2258 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 02, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=778050 No Types Assigned https://bugzilla.gnome.org/show_bug.cgi?id=778050 Issue Tracking, Vendor Advisory, Exploit
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LGPQ5MQR6SN4DYTEFACHP2PP5RR26KYK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LGPQ5MQR6SN4DYTEFACHP2PP5RR26KYK/ Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/02/05/5 No Types Assigned http://www.openwall.com/lists/oss-security/2017/02/05/5 Third Party Advisory, Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/02/03/5 No Types Assigned http://www.openwall.com/lists/oss-security/2017/02/03/5 Third Party Advisory, Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/96016 No Types Assigned http://www.securityfocus.com/bid/96016 Third Party Advisory, VDB Entry
    Changed Reference Type https://git.gnome.org/browse/gtk-vnc/commit/?id=c8583fd3783c5b811590fcb7bae4ce6e7344963e No Types Assigned https://git.gnome.org/browse/gtk-vnc/commit/?id=c8583fd3783c5b811590fcb7bae4ce6e7344963e Issue Tracking, Vendor Advisory, Patch
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:gnome:gtk-vnc:0.6.0:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-5885 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-5885 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.54 }} 0.00%

score

0.73599

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability