Ubuntu update for tigervnc



Published: 2023-03-21
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-26117
CWE-ID CWE-295
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

tigervnc-scraping-server (Ubuntu package)
Operating systems & Components / Operating system package or component

tigervnc-standalone-server (Ubuntu package)
Operating systems & Components / Operating system package or component

tigervnc-common (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper Certificate Validation

EUVDB-ID: #VU47533

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-26117

CWE-ID: CWE-295 - Improper Certificate Validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a MitM attack.

The vulnerability exists due to improper TLS certificate validation in rfb/CSecurityTLS.cxx and rfb/CSecurityTLS.java in TigerVNC. Any previously accepted certificate will be considered trusted, meaning that the owner of a certificate could impersonate any server after a client had added an exception.

Mitigation

Update the affected package tigervnc to the latest version.

Vulnerable software versions

Ubuntu: 20.04

tigervnc-scraping-server (Ubuntu package): before Ubuntu Pro

tigervnc-standalone-server (Ubuntu package): before Ubuntu Pro

tigervnc-common (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-5965-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###