Vulnerabilities > Tigervnc

DATE CVE VULNERABILITY TITLE RISK
2019-12-26 CVE-2019-15691 Operation on a Resource after Expiration or Release vulnerability in multiple products
TigerVNC version prior to 1.10.1 is vulnerable to stack use-after-return, which occurs due to incorrect usage of stack memory in ZRLEDecoder.
network
low complexity
tigervnc opensuse CWE-672
7.2
2017-04-01 CVE-2017-7396 Missing Release of Resource after Effective Lifetime vulnerability in Tigervnc 1.7.1
In TigerVNC 1.7.1 (CConnection.cxx CConnection::CConnection), an unauthenticated client can cause a small memory leak in the server.
network
low complexity
tigervnc CWE-772
5.0
2017-04-01 CVE-2017-7395 Integer Overflow or Wraparound vulnerability in Tigervnc 1.7.1
In TigerVNC 1.7.1 (SMsgReader.cxx SMsgReader::readClientCutText), by causing an integer overflow, an authenticated client can crash the server.
network
low complexity
tigervnc CWE-190
4.0
2017-04-01 CVE-2017-7394 Improper Input Validation vulnerability in Tigervnc 1.7.1
In TigerVNC 1.7.1 (SSecurityPlain.cxx SSecurityPlain::processMsg), unauthenticated users can crash the server by sending long usernames.
network
low complexity
tigervnc CWE-20
5.0
2017-04-01 CVE-2017-7393 Double Free vulnerability in Tigervnc 1.7.1
In TigerVNC 1.7.1 (VNCSConnectionST.cxx VNCSConnectionST::fence), an authenticated client can cause a double free, leading to denial of service or potentially code execution.
network
low complexity
tigervnc CWE-415
6.5
2017-04-01 CVE-2017-7392 Missing Release of Resource after Effective Lifetime vulnerability in Tigervnc 1.7.1
In TigerVNC 1.7.1 (SSecurityVeNCrypt.cxx SSecurityVeNCrypt::SSecurityVeNCrypt), an unauthenticated client can cause a small memory leak in the server.
network
low complexity
tigervnc CWE-772
5.0
2017-02-28 CVE-2017-5581 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tigervnc
Buffer overflow in the ModifiablePixelBuffer::fillRect function in TigerVNC before 1.7.1 allows remote servers to execute arbitrary code via an RRE message with subrectangle outside framebuffer boundaries.
network
tigervnc CWE-119
6.8
2017-02-28 CVE-2016-10207 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The Xvnc server in TigerVNC allows remote attackers to cause a denial of service (invalid memory access and crash) by terminating a TLS handshake early.
network
low complexity
opensuse tigervnc CWE-119
5.0
2016-12-14 CVE-2014-8241 NULL Pointer Dereference vulnerability in multiple products
XRegion in TigerVNC allows remote VNC servers to cause a denial of service (NULL pointer dereference) by leveraging failure to check a malloc return value, a similar issue to CVE-2014-6052.
network
low complexity
tigervnc redhat CWE-476
7.5
2014-10-16 CVE-2014-8240 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Tigervnc
Integer overflow in TigerVNC allows remote VNC servers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to screen size handling, which triggers a heap-based buffer overflow, a similar issue to CVE-2014-6051.
network
low complexity
tigervnc CWE-119
7.5