ALT-PU-2021-1185-1
Closed vulnerabilities
BDU:2021-01411
Уязвимость функции CMsgReader::readSetCursor программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01412
Уязвимость функции DecodeManager::decodeRect программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01413
Уязвимость декодера CopyRectDecoder программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01414
Уязвимость декодера ZRLEDecoder программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01455
Уязвимость функции TightDecoder::FilterGradient программного обеспечения VNC TigerVNC, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-05229
Уязвимость программного обеспечения для реализации VNC TigerVNC, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Modified: 2024-11-21
CVE-2019-15691
TigerVNC version prior to 1.10.1 is vulnerable to stack use-after-return, which occurs due to incorrect usage of stack memory in ZRLEDecoder. If decoding routine would throw an exception, ZRLEDecoder may try to access stack variable, which has been already freed during the process of stack unwinding. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/d61a767d6842b530ffb532ddd5a3d233119aad40
- https://github.com/CendioOssman/tigervnc/commit/d61a767d6842b530ffb532ddd5a3d233119aad40
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2019-15692
TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow. Vulnerability could be triggered from CopyRectDecoder due to incorrect value checks. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/996356b6c65ca165ee1ea46a571c32a1dc3c3821
- https://github.com/CendioOssman/tigervnc/commit/996356b6c65ca165ee1ea46a571c32a1dc3c3821
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2019-15693
TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which occurs in TightDecoder::FilterGradient. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/b4ada8d0c6dac98c8b91fc64d112569a8ae5fb95
- https://github.com/CendioOssman/tigervnc/commit/b4ada8d0c6dac98c8b91fc64d112569a8ae5fb95
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2019-15694
TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which could be triggered from DecodeManager::decodeRect. Vulnerability occurs due to the signdness error in processing MemOutStream. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/0943c006c7d900dfc0281639e992791d6c567438
- https://github.com/CendioOssman/tigervnc/commit/0943c006c7d900dfc0281639e992791d6c567438
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2019-15695
TigerVNC version prior to 1.10.1 is vulnerable to stack buffer overflow, which could be triggered from CMsgReader::readSetCursor. This vulnerability occurs due to insufficient sanitization of PixelFormat. Since remote attacker can choose offset from start of the buffer to start writing his values, exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
- openSUSE-SU-2020:0087
- openSUSE-SU-2020:0087
- https://github.com/CendioOssman/tigervnc/commit/05e28490873a861379c943bf616614b78b558b89
- https://github.com/CendioOssman/tigervnc/commit/05e28490873a861379c943bf616614b78b558b89
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
- [oss-security] 20191220 VNC vulnerabilities. TigerVNC security update
Modified: 2024-11-21
CVE-2020-26117
In rfb/CSecurityTLS.cxx and rfb/CSecurityTLS.java in TigerVNC before 1.11.0, viewers mishandle TLS certificate exceptions. They store the certificates as authorities, meaning that the owner of a certificate could impersonate any server after a client had added an exception.
- openSUSE-SU-2020:1666
- openSUSE-SU-2020:1666
- openSUSE-SU-2020:1841
- openSUSE-SU-2020:1841
- https://bugzilla.opensuse.org/show_bug.cgi?id=1176733
- https://bugzilla.opensuse.org/show_bug.cgi?id=1176733
- https://github.com/TigerVNC/tigervnc/commit/20dea801e747318525a5859fe4f37c52b05310cb
- https://github.com/TigerVNC/tigervnc/commit/20dea801e747318525a5859fe4f37c52b05310cb
- https://github.com/TigerVNC/tigervnc/commit/7399eab79a4365434d26494fa1628ce1eb91562b
- https://github.com/TigerVNC/tigervnc/commit/7399eab79a4365434d26494fa1628ce1eb91562b
- https://github.com/TigerVNC/tigervnc/commit/b30f10c681ec87720cff85d490f67098568a9cba
- https://github.com/TigerVNC/tigervnc/commit/b30f10c681ec87720cff85d490f67098568a9cba
- https://github.com/TigerVNC/tigervnc/commit/f029745f63ac7d22fb91639b2cb5b3ab56134d6e
- https://github.com/TigerVNC/tigervnc/commit/f029745f63ac7d22fb91639b2cb5b3ab56134d6e
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.11.0
- https://github.com/TigerVNC/tigervnc/releases/tag/v1.11.0
- [debian-lts-announce] 20201006 [SECURITY] [DLA 2396-1] tigervnc security update
- [debian-lts-announce] 20201006 [SECURITY] [DLA 2396-1] tigervnc security update
Closed bugs
Запуск tigevnc из меню невозможен