Lucene search

K

Tigervnc Security Vulnerabilities

cve
cve

CVE-2020-26117

In rfb/CSecurityTLS.cxx and rfb/CSecurityTLS.java in TigerVNC before 1.11.0, viewers mishandle TLS certificate exceptions. They store the certificates as authorities, meaning that the owner of a certificate could impersonate any server after a client had added an...

8.1CVSS

7.7AI Score

0.004EPSS

2020-09-27 04:15 AM
204
cve
cve

CVE-2014-0011

Multiple heap-based buffer overflows in the ZRLE_DECODE function in common/rfb/zrleDecode.h in TigerVNC before 1.3.1, when NDEBUG is enabled, allow remote VNC servers to cause a denial of service (vncviewer crash) and possibly execute arbitrary code via vectors related to screen image...

9.8CVSS

9.5AI Score

0.003EPSS

2020-01-02 08:15 PM
79
cve
cve

CVE-2019-15695

TigerVNC version prior to 1.10.1 is vulnerable to stack buffer overflow, which could be triggered from CMsgReader::readSetCursor. This vulnerability occurs due to insufficient sanitization of PixelFormat. Since remote attacker can choose offset from start of the buffer to start writing his values,....

7.2CVSS

7AI Score

0.006EPSS

2019-12-26 04:15 PM
120
cve
cve

CVE-2019-15694

TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which could be triggered from DecodeManager::decodeRect. Vulnerability occurs due to the signdness error in processing MemOutStream. Exploitation of this vulnerability could potentially result into remote code execution. This.....

7.2CVSS

7.1AI Score

0.002EPSS

2019-12-26 03:15 PM
126
cve
cve

CVE-2019-15691

TigerVNC version prior to 1.10.1 is vulnerable to stack use-after-return, which occurs due to incorrect usage of stack memory in ZRLEDecoder. If decoding routine would throw an exception, ZRLEDecoder may try to access stack variable, which has been already freed during the process of stack...

7.2CVSS

7AI Score

0.006EPSS

2019-12-26 03:15 PM
128
cve
cve

CVE-2019-15693

TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which occurs in TightDecoder::FilterGradient. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network...

7.2CVSS

7.1AI Score

0.004EPSS

2019-12-26 03:15 PM
121
cve
cve

CVE-2019-15692

TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow. Vulnerability could be triggered from CopyRectDecoder due to incorrect value checks. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network...

7.2CVSS

7.1AI Score

0.003EPSS

2019-12-26 03:15 PM
125
cve
cve

CVE-2017-7393

In TigerVNC 1.7.1 (VNCSConnectionST.cxx VNCSConnectionST::fence), an authenticated client can cause a double free, leading to denial of service or potentially code...

8.8CVSS

8.4AI Score

0.004EPSS

2017-04-01 02:59 AM
45
4
cve
cve

CVE-2017-7396

In TigerVNC 1.7.1 (CConnection.cxx CConnection::CConnection), an unauthenticated client can cause a small memory leak in the...

7.5CVSS

7.8AI Score

0.003EPSS

2017-04-01 02:59 AM
39
cve
cve

CVE-2017-7392

In TigerVNC 1.7.1 (SSecurityVeNCrypt.cxx SSecurityVeNCrypt::SSecurityVeNCrypt), an unauthenticated client can cause a small memory leak in the...

7.5CVSS

7.8AI Score

0.003EPSS

2017-04-01 02:59 AM
37
4
cve
cve

CVE-2017-7394

In TigerVNC 1.7.1 (SSecurityPlain.cxx SSecurityPlain::processMsg), unauthenticated users can crash the server by sending long...

7.5CVSS

7.9AI Score

0.003EPSS

2017-04-01 02:59 AM
41
4
cve
cve

CVE-2017-7395

In TigerVNC 1.7.1 (SMsgReader.cxx SMsgReader::readClientCutText), by causing an integer overflow, an authenticated client can crash the...

6.5CVSS

7.1AI Score

0.001EPSS

2017-04-01 02:59 AM
39
cve
cve

CVE-2016-10207

The Xvnc server in TigerVNC allows remote attackers to cause a denial of service (invalid memory access and crash) by terminating a TLS handshake...

7.5CVSS

8AI Score

0.006EPSS

2017-02-28 06:59 PM
34
cve
cve

CVE-2017-5581

Buffer overflow in the ModifiablePixelBuffer::fillRect function in TigerVNC before 1.7.1 allows remote servers to execute arbitrary code via an RRE message with subrectangle outside framebuffer...

9.8CVSS

9.6AI Score

0.011EPSS

2017-02-28 06:59 PM
39
cve
cve

CVE-2014-8241

XRegion in TigerVNC allows remote VNC servers to cause a denial of service (NULL pointer dereference) by leveraging failure to check a malloc return value, a similar issue to...

9.8CVSS

9AI Score

0.011EPSS

2016-12-14 10:59 PM
35
cve
cve

CVE-2014-8240

Integer overflow in TigerVNC allows remote VNC servers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to screen size handling, which triggers a heap-based buffer overflow, a similar issue to...

9.7AI Score

0.015EPSS

2014-10-16 07:55 PM
42
cve
cve

CVE-2011-1775

The CSecurityTLS::processMsg function in common/rfb/CSecurityTLS.cxx in the vncviewer component in TigerVNC 1.1beta1 does not properly verify the server's X.509 certificate, which allows man-in-the-middle attackers to spoof a TLS VNC server via an arbitrary...

6.1AI Score

0.003EPSS

2011-05-26 06:55 PM
26