Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-26117

Published: 27 September 2020

In rfb/CSecurityTLS.cxx and rfb/CSecurityTLS.java in TigerVNC before 1.11.0, viewers mishandle TLS certificate exceptions. They store the certificates as authorities, meaning that the owner of a certificate could impersonate any server after a client had added an exception.

Priority

Medium

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
tigervnc
Launchpad, Ubuntu, Debian
bionic Needs triage

focal
Released (1.10.1+dfsg-3ubuntu0.20.04.1+esm1)
Available with Ubuntu Pro
groovy Ignored
(end of life)
hirsute Not vulnerable
(1.10.1+dfsg-9)
impish Not vulnerable
(1.10.1+dfsg-9)
jammy Not vulnerable
(1.10.1+dfsg-9)
kinetic Not vulnerable
(1.10.1+dfsg-9)
lunar Not vulnerable
(1.10.1+dfsg-9)
mantic Not vulnerable
(1.10.1+dfsg-9)
trusty Does not exist

upstream
Released (1.10.1+dfsg-9)
xenial Does not exist

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N