summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200608-12.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200608-12.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200608-12.xml')
-rw-r--r--metadata/glsa/glsa-200608-12.xml66
1 files changed, 66 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200608-12.xml b/metadata/glsa/glsa-200608-12.xml
new file mode 100644
index 000000000000..94059ca9f8cb
--- /dev/null
+++ b/metadata/glsa/glsa-200608-12.xml
@@ -0,0 +1,66 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200608-12">
+ <title>x11vnc: Authentication bypass in included LibVNCServer code</title>
+ <synopsis>
+ VNC servers created with x11vnc accept insecure protocol types, even when
+ the server does not offer it, resulting in the possibility of unauthorized
+ access to the server.
+ </synopsis>
+ <product type="ebuild">x11vnc</product>
+ <announced>2006-08-07</announced>
+ <revised>2006-08-07: 01</revised>
+ <bug>142559</bug>
+ <access>remote</access>
+ <affected>
+ <package name="x11-misc/x11vnc" auto="yes" arch="*">
+ <unaffected range="ge">0.8.1</unaffected>
+ <vulnerable range="lt">0.8.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ x11vnc provides VNC servers for X displays.
+ </p>
+ </background>
+ <description>
+ <p>
+ x11vnc includes vulnerable LibVNCServer code, which fails to properly
+ validate protocol types effectively letting users decide what protocol
+ to use, such as "Type 1 - None" (GLSA-200608-05). x11vnc will accept
+ this security type, even if it is not offered by the server.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ An attacker could exploit this vulnerability to gain unauthorized
+ access with the privileges of the user running the VNC server.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All x11vnc users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=x11-misc/x11vnc-0.8.1"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2450">CVE-2006-2450</uri>
+ <uri link="https://www.gentoo.org/security/en/glsa/glsa-200608-05.xml">GLSA-200608-05</uri>
+ </references>
+ <metadata tag="requester" timestamp="2006-08-05T07:18:47Z">
+ jaervosz
+ </metadata>
+ <metadata tag="bugReady" timestamp="2006-08-05T16:44:29Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2006-08-05T17:17:11Z">
+ falco
+ </metadata>
+</glsa>