Security
Headlines
HeadlinesLatestCVEs

Headline

Gentoo Linux Security Advisory 202407-14

Gentoo Linux Security Advisory 202407-14 - Multiple vulnerabilities have been discovered in TigerVNC, the worst of which could lead to remote code execution. Versions greater than or equal to 1.12.0-r2 are affected.

Packet Storm
#vulnerability#web#mac#linux#rce

Gentoo Linux Security Advisory GLSA 202407-14


                                       https://security.gentoo.org/  

Severity: Normal
Title: TigerVNC: Multiple Vulnerabilities
Date: July 05, 2024
Bugs: #700464
ID: 202407-14


Synopsis

Multiple vulnerabilities have been discovered in TigerVNC, the worst of
which could lead to remote code execution.

Background

TigerVNC is a high-performance VNC server/client.

Affected packages

Package Vulnerable Unaffected


net-misc/tigervnc < 1.12.0-r2 >= 1.12.0-r2

Description

Multiple vulnerabilities have been discovered in TigerVNC. Please review
the CVE identifiers referenced below for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All TigerVNC users should upgrade to the latest version:

emerge --sync

emerge --ask --oneshot --verbose “>=net-misc/tigervnc-1.12.0-r2”

References

[ 1 ] CVE-2019-15691
https://nvd.nist.gov/vuln/detail/CVE-2019-15691
[ 2 ] CVE-2019-15692
https://nvd.nist.gov/vuln/detail/CVE-2019-15692
[ 3 ] CVE-2019-15694
https://nvd.nist.gov/vuln/detail/CVE-2019-15694
[ 4 ] CVE-2019-15695
https://nvd.nist.gov/vuln/detail/CVE-2019-15695
[ 5 ] CVE-2020-26117
https://nvd.nist.gov/vuln/detail/CVE-2020-26117

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202407-14

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Related news

Ubuntu Security Notice USN-5965-1

Ubuntu Security Notice 5965-1 - It was discovered that TigerVNC mishandled TLS certificate exceptions. An attacker could use this vulnerability to impersonate any server after a client had added an exception and obtain sensitive information.

CVE-2020-26117: Properly store certificate exceptions in Java viewer · TigerVNC/tigervnc@20dea80

In rfb/CSecurityTLS.cxx and rfb/CSecurityTLS.java in TigerVNC before 1.11.0, viewers mishandle TLS certificate exceptions. They store the certificates as authorities, meaning that the owner of a certificate could impersonate any server after a client had added an exception.

CVE-2019-15691: Release TigerVNC 1.10.1 · TigerVNC/tigervnc

TigerVNC version prior to 1.10.1 is vulnerable to stack use-after-return, which occurs due to incorrect usage of stack memory in ZRLEDecoder. If decoding routine would throw an exception, ZRLEDecoder may try to access stack variable, which has been already freed during the process of stack unwinding. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.

Packet Storm: Latest News

ABB Cylon Aspect 3.07.02 user.properties Default Credentials