Lucene search

K

Tigervnc Security Vulnerabilities

cve
cve

CVE-2011-1775

The CSecurityTLS::processMsg function in common/rfb/CSecurityTLS.cxx in the vncviewer component in TigerVNC 1.1beta1 does not properly verify the server's X.509 certificate, which allows man-in-the-middle attackers to spoof a TLS VNC server via an arbitrary certificate.

6.2AI Score

0.003EPSS

2011-05-26 06:55 PM
26
cve
cve

CVE-2014-0011

Multiple heap-based buffer overflows in the ZRLE_DECODE function in common/rfb/zrleDecode.h in TigerVNC before 1.3.1, when NDEBUG is enabled, allow remote VNC servers to cause a denial of service (vncviewer crash) and possibly execute arbitrary code via vectors related to screen image rendering.

9.8CVSS

9.5AI Score

0.003EPSS

2020-01-02 08:15 PM
80
cve
cve

CVE-2014-8240

Integer overflow in TigerVNC allows remote VNC servers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to screen size handling, which triggers a heap-based buffer overflow, a similar issue to CVE-2014-6051.

9.7AI Score

0.015EPSS

2014-10-16 07:55 PM
43
cve
cve

CVE-2014-8241

XRegion in TigerVNC allows remote VNC servers to cause a denial of service (NULL pointer dereference) by leveraging failure to check a malloc return value, a similar issue to CVE-2014-6052.

9.8CVSS

9AI Score

0.011EPSS

2016-12-14 10:59 PM
38
cve
cve

CVE-2016-10207

The Xvnc server in TigerVNC allows remote attackers to cause a denial of service (invalid memory access and crash) by terminating a TLS handshake early.

7.5CVSS

8AI Score

0.007EPSS

2017-02-28 06:59 PM
36
cve
cve

CVE-2017-5581

Buffer overflow in the ModifiablePixelBuffer::fillRect function in TigerVNC before 1.7.1 allows remote servers to execute arbitrary code via an RRE message with subrectangle outside framebuffer boundaries.

9.8CVSS

9.7AI Score

0.011EPSS

2017-02-28 06:59 PM
39
cve
cve

CVE-2017-7392

In TigerVNC 1.7.1 (SSecurityVeNCrypt.cxx SSecurityVeNCrypt::SSecurityVeNCrypt), an unauthenticated client can cause a small memory leak in the server.

7.5CVSS

7.8AI Score

0.003EPSS

2017-04-01 02:59 AM
41
4
cve
cve

CVE-2017-7393

In TigerVNC 1.7.1 (VNCSConnectionST.cxx VNCSConnectionST::fence), an authenticated client can cause a double free, leading to denial of service or potentially code execution.

8.8CVSS

8.4AI Score

0.004EPSS

2017-04-01 02:59 AM
45
4
cve
cve

CVE-2017-7394

In TigerVNC 1.7.1 (SSecurityPlain.cxx SSecurityPlain::processMsg), unauthenticated users can crash the server by sending long usernames.

7.5CVSS

7.9AI Score

0.003EPSS

2017-04-01 02:59 AM
43
4
cve
cve

CVE-2017-7395

In TigerVNC 1.7.1 (SMsgReader.cxx SMsgReader::readClientCutText), by causing an integer overflow, an authenticated client can crash the server.

6.5CVSS

7.1AI Score

0.001EPSS

2017-04-01 02:59 AM
39
cve
cve

CVE-2017-7396

In TigerVNC 1.7.1 (CConnection.cxx CConnection::CConnection), an unauthenticated client can cause a small memory leak in the server.

7.5CVSS

7.8AI Score

0.003EPSS

2017-04-01 02:59 AM
39
cve
cve

CVE-2019-15691

TigerVNC version prior to 1.10.1 is vulnerable to stack use-after-return, which occurs due to incorrect usage of stack memory in ZRLEDecoder. If decoding routine would throw an exception, ZRLEDecoder may try to access stack variable, which has been already freed during the process of stack unwindin...

7.2CVSS

7.2AI Score

0.006EPSS

2019-12-26 03:15 PM
129
cve
cve

CVE-2019-15692

TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow. Vulnerability could be triggered from CopyRectDecoder due to incorrect value checks. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network conne...

7.2CVSS

7.3AI Score

0.003EPSS

2019-12-26 03:15 PM
125
cve
cve

CVE-2019-15693

TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which occurs in TightDecoder::FilterGradient. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.

7.2CVSS

7.3AI Score

0.004EPSS

2019-12-26 03:15 PM
121
cve
cve

CVE-2019-15694

TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which could be triggered from DecodeManager::decodeRect. Vulnerability occurs due to the signdness error in processing MemOutStream. Exploitation of this vulnerability could potentially result into remote code execution. This a...

7.2CVSS

7.3AI Score

0.002EPSS

2019-12-26 03:15 PM
126
cve
cve

CVE-2019-15695

TigerVNC version prior to 1.10.1 is vulnerable to stack buffer overflow, which could be triggered from CMsgReader::readSetCursor. This vulnerability occurs due to insufficient sanitization of PixelFormat. Since remote attacker can choose offset from start of the buffer to start writing his values, ...

7.2CVSS

7.3AI Score

0.006EPSS

2019-12-26 04:15 PM
122
cve
cve

CVE-2020-26117

In rfb/CSecurityTLS.cxx and rfb/CSecurityTLS.java in TigerVNC before 1.11.0, viewers mishandle TLS certificate exceptions. They store the certificates as authorities, meaning that the owner of a certificate could impersonate any server after a client had added an exception.

8.1CVSS

7.8AI Score

0.004EPSS

2020-09-27 04:15 AM
208
cve
cve

CVE-2023-6377

A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is involved.

7.8CVSS

8AI Score

0.273EPSS

2023-12-13 07:15 AM
128
cve
cve

CVE-2023-6478

A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information.

7.6CVSS

7.4AI Score

0.002EPSS

2023-12-13 07:15 AM
125
cve
cve

CVE-2024-0408

A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resource that needs to access that buffer, such as...

5.5CVSS

6.4AI Score

0.0004EPSS

2024-01-18 04:15 PM
160
cve
cve

CVE-2024-0409

A flaw was found in the X.Org server. The cursor code in both Xephyr and Xwayland uses the wrong type of private at creation. It uses the cursor bits type with the cursor as private, and when initiating the cursor, that overwrites the XSELINUX context.

7.8CVSS

8.1AI Score

0.0004EPSS

2024-01-18 04:15 PM
155