Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2016-10207: ELSA-2017-2000: tigervnc and fltk security, bug fix, and enhancement update (MODERATE) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2016-10207: ELSA-2017-2000: tigervnc and fltk security, bug fix, and enhancement update (MODERATE) (Multiple Advisories)

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Published
08/23/2016
Created
07/25/2018
Added
03/28/2017
Modified
07/22/2024

Description

The Xvnc server in TigerVNC allows remote attackers to cause a denial of service (invalid memory access and crash) by terminating a TLS handshake early. A denial of service flaw was found in the TigerVNC's Xvnc server. A remote unauthenticated attacker could use this flaw to make Xvnc crash by terminating the TLS handshake process early.

Solution(s)

  • oracle-linux-upgrade-fltk
  • oracle-linux-upgrade-fltk-devel
  • oracle-linux-upgrade-fltk-fluid
  • oracle-linux-upgrade-fltk-static
  • oracle-linux-upgrade-tigervnc
  • oracle-linux-upgrade-tigervnc-icons
  • oracle-linux-upgrade-tigervnc-license
  • oracle-linux-upgrade-tigervnc-server
  • oracle-linux-upgrade-tigervnc-server-applet
  • oracle-linux-upgrade-tigervnc-server-minimal
  • oracle-linux-upgrade-tigervnc-server-module

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;