11 results (0.004 seconds)

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 1

TightVNC before v2.8.75 allows attackers to escalate privileges on the host operating system via replacing legitimate files with crafted files when executing a file transfer. This is due to the fact that TightVNC runs in the backend as a high-privileges account. • https://medium.com/nestedif/vulnerability-disclosure-privilege-escalation-tightvnc-8165208cce https://www.tightvnc.com/news.php https://www.tightvnc.com/whatsnew.php • CWE-269: Improper Privilege Management •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Buffer Overflow vulnerability in tvnviewer.exe of TightVNC Viewer allows a remote attacker to execute arbitrary instructions via a crafted FramebufferUpdate packet from a VNC server. Una vulnerabilidad de desbordamiento del búfer en el archivo tvnviewer.exe de TightVNC Viewer permite a un atacante remoto ejecutar instrucciones arbitrarias por medio de un paquete FramebufferUpdate diseñado desde un servidor VNC • https://www.tightvnc.com/whatsnew.php • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

TightVNC code version 1.3.10 contains null pointer dereference in HandleZlibBPP function, which results Denial of System (DoS). This attack appear to be exploitable via network connectivity. El código de TightVNC versión 1.3.10, contiene una desreferencia del puntero null en la función HandleZlibBPP, lo que resulta en una Denegación del Sistema (DoS). Este ataque parece ser explotable por medio de la conectividad de red. • https://cert-portal.siemens.com/productcert/pdf/ssa-478893.pdf https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html https://us-cert.cisa.gov/ics/advisories/icsa-20-343-08 https://usn.ubuntu.com/4407-1 https://www.openwall.com/lists/oss-security/2018/12/10/5 • CWE-476: NULL Pointer Dereference •

CVSS: 9.8EPSS: 2%CPEs: 1EXPL: 0

TightVNC code version 1.3.10 contains heap buffer overflow in InitialiseRFBConnection function, which can potentially result code execution. This attack appear to be exploitable via network connectivity. El código de TightVNC versión 1.3.10, contiene un desbordamiento del búfer de la pila en la función InitialiseRFBConnection, lo que puede resultar potencialmente en una ejecución de código. Este ataque parece ser explotable por medio de la conectividad de red. • https://cert-portal.siemens.com/productcert/pdf/ssa-478893.pdf https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html https://us-cert.cisa.gov/ics/advisories/icsa-20-343-08 https://www.openwall.com/lists/oss-security/2018/12/10/5 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 2%CPEs: 1EXPL: 0

TightVNC code version 1.3.10 contains heap buffer overflow in rfbServerCutText handler, which can potentially result code execution.. This attack appear to be exploitable via network connectivity. El código de TightVNC versión 1.3.10, contiene un desbordamiento del búfer de la pila en el manejador rfbServerCutText, lo que puede resultar potencialmente en una ejecución de código. Este ataque parece ser explotable por medio de la conectividad de red. • https://cert-portal.siemens.com/productcert/pdf/ssa-478893.pdf https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html https://us-cert.cisa.gov/ics/advisories/icsa-20-343-08 https://www.openwall.com/lists/oss-security/2018/12/10/5 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •