23 March 2020

KLCERT-20-008: Remote Code Execution on TigerVNC version prior to 1.10.1

Vendor

TigerVNC

Timeline

Timeline

  • Kaspersky ICS CERT advisory published

    23 March 2020

  • Vendor releases patch

    December 2019

  • Vulnerabilities reported

    November 2019

Description

TigerVNC version prior to 1.10.1 is vulnerable to stack buffer overflow, which could be triggered from CMsgReader::readSetCursor. This vulnerability occurs due to insufficient sanitization of PixelFormat. Since remote attacker can choose offset from start of the buffer to start writing his values, exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.

Exploitability

Remotely

Attack complexity

Low

User interaction

None

Impact

Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code.

Existence of exploit

Unknown

Affected products

TigerVNC version prior to 1.10.1

Mitigation

Vendor mitigation

Update current version of TigerVNC.

Kaspersky publishes information on newly identified vulnerabilities in order to raise user awareness of the IT security threats detected. Kaspersky does not make any guarantees in respect of information received from vendors of products in which vulnerabilities have been identified, which is included in the following sections of the advisory: Affected Products, Vendor Mitigation.

Timeline

  • Kaspersky ICS CERT advisory published

    23 March 2020

  • Vendor releases patch

    December 2019

  • Vulnerabilities reported

    November 2019