UBUNTU-CVE-2017-18635

See a problem?
Source
https://ubuntu.com/security/CVE-2017-18635
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2017/UBUNTU-CVE-2017-18635.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2017-18635
Related
Published
2019-09-25T23:15:00Z
Modified
2024-10-15T14:06:13Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
[none]
Details

An XSS vulnerability was discovered in noVNC before 0.6.2 in which the remote VNC server could inject arbitrary HTML into the noVNC web page via the messages propagated to the status field, such as the VNC server name.

References

Affected packages

Ubuntu:16.04:LTS / novnc

Package

Name
novnc
Purl
pkg:deb/ubuntu/novnc?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:0.4+dfsg+1+20131010+gitf68af8af3d-4+deb8u1build0.16.04.1

Affected versions

1:0.*

1:0.4+dfsg+1+20131010+gitf68af8af3d-4

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "binary_version": "1:0.4+dfsg+1+20131010+gitf68af8af3d-4+deb8u1build0.16.04.1",
            "binary_name": "novnc"
        },
        {
            "binary_version": "1:0.4+dfsg+1+20131010+gitf68af8af3d-4+deb8u1build0.16.04.1",
            "binary_name": "python-novnc"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / novnc

Package

Name
novnc
Purl
pkg:deb/ubuntu/novnc?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1:0.*

1:0.4+dfsg+1+20131010+gitf68af8af3d-6
1:0.4+dfsg+1+20131010+gitf68af8af3d-7

Ecosystem specific

{
    "ubuntu_priority": "medium"
}