CVE-2017-18635

NameCVE-2017-18635
DescriptionAn XSS vulnerability was discovered in noVNC before 0.6.2 in which the remote VNC server could inject arbitrary HTML into the noVNC web page via the messages propagated to the status field, such as the VNC server name.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1946-1, DLA-2854-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
novnc (PTS)buster1:1.0.0-1fixed
bullseye1:1.0.0-3fixed
bookworm1:1.3.0-1fixed
sid, trixie1:1.3.0-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
novncsourcejessie1:0.4+dfsg+1+20131010+gitf68af8af3d-4+deb8u1DLA-1946-1
novncsourcestretch1:0.4+dfsg+1+20131010+gitf68af8af3d-6+deb9u1DLA-2854-1
novncsource(unstable)1:1.0.0-1

Notes

https://bugs.launchpad.net/horizon/+bug/1656435
https://github.com/novnc/noVNC/commit/6048299a138e078aed210f163111698c8c526a13#diff-286f7dc7b881e942e97cd50c10898f03L534
https://github.com/novnc/noVNC/issues/748

Search for package or bug name: Reporting problems