From nobody Wed Feb 8 02:32:03 2023 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4PBPCR50xPz3pGbX; Wed, 8 Feb 2023 02:32:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4PBPCR4NW7z4D6Z; Wed, 8 Feb 2023 02:32:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1675823523; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mn4aioUtFje8PHVcymKSTS3CFnvsHTPp26ioqSt5eWg=; b=Wo9wvQKUAZ8LpKDd0lFI66A7nO2ObR2BtzTDbU3tMAokV3QFelJ4YlEBmQkq/TsdQ68hD6 oEMTkFKLDgDHxZYEohl7TFUc6RhjHtMEst9fy+NQ7zUCnNQVtlhBx3yUPIRPYMk+/BrsIN rqg8SnTzty+dNZve8+/ebLrm/yokcJ86FykjtZd80PeUj57Fj17VfHMlpNo63+cm5IiOnr HZYu2K74KfWthRn60ezi2yx4x5qZCaJwREnZIbYre/M7/f84Uo/nIOz+2JYH0wYHKBSjdM BJbmCa24r52VsyfgcJJymNwysVA5/vnow+X7nwoibvfqNx8fhH5ecRJQ5bbcGg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1675823523; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mn4aioUtFje8PHVcymKSTS3CFnvsHTPp26ioqSt5eWg=; b=UJ3gBliKfruIzRWeUWq+ENgy+zfbQLkiT8wAg4Da36JdRM77YqqtnT5egvyTelEKzt/CSJ XMq2dVN7WEHkVTht1AYMr97d2Zurfu8Fp/6xo1WwTp2uL58qcDj3DTlB2Skg/O9Jf1JC6f KhohS3KYbyg+dhlz54H1P/LTvo54m3iEwXhvcYS7Oi1UMNqfl3h2SS47ckKhmBwOBhjWbK ijUpg0fNzbxdn9SD1zrU18QqDNksBosqvvmwwNK3fevhxVb1apDDYnI45uZNYLhIWNrLBu kpsI1Q7zWJSElNlyaARrnG60YVt71jkmX+0sWlpHsle0AZZS8xQViulSQ2oK8A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1675823523; a=rsa-sha256; cv=none; b=dr64Fzdo/p7IOpZdi5fpi5c5M6kNWh6jyCtwkm3EzEa9nJSveCDVBU0RPbIAGteUg7Tj3T 6VxGqU+eYXuAufVHbJ0TSAJRmbi2Q/CFJ2MW4MJTXDJtPiFdWbdVxo0z5gArkma6uKpJIE nZRDCAu50kLxDB//UZLgFNceFYH9lbHWKaghY7WJEr2VZiILVNnqxY2jAlHxcdWhU8xWoS 2y6kTUhWnnY+j0dGC/erweyww6orJCN0ElqY+xLdiD87eJOzvuJMOgyde4WPB4PYN6fiTn VVFUBMgFw3Gl5qnHrU55oJoxp22icOQ6ExFy9Di2XUirPL8z5KgehG5Esgk7GQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4PBPCR3Rrzzglx; Wed, 8 Feb 2023 02:32:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3182W3Vs080844; Wed, 8 Feb 2023 02:32:03 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3182W3dG080843; Wed, 8 Feb 2023 02:32:03 GMT (envelope-from git) Date: Wed, 8 Feb 2023 02:32:03 GMT Message-Id: <202302080232.3182W3dG080843@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Koichiro Iwao Subject: git: 61cd6326134c - main - security/vuxml: Document TightVNC multiplevulnerability List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-all@freebsd.org X-BeenThere: dev-commits-ports-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: meta X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 61cd6326134cafd47e1c9273d01af3afe69f2921 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by meta: URL: https://cgit.FreeBSD.org/ports/commit/?id=61cd6326134cafd47e1c9273d01af3afe69f2921 commit 61cd6326134cafd47e1c9273d01af3afe69f2921 Author: Koichiro Iwao AuthorDate: 2023-02-08 02:28:52 +0000 Commit: Koichiro Iwao CommitDate: 2023-02-08 02:29:38 +0000 security/vuxml: Document TightVNC multiplevulnerability --- security/vuxml/vuln/2023.xml | 41 +++++++++++++++++++++++++++++++++++++++++ 1 file changed, 41 insertions(+) diff --git a/security/vuxml/vuln/2023.xml b/security/vuxml/vuln/2023.xml index f5afecca995b..90b6b75e2d17 100644 --- a/security/vuxml/vuln/2023.xml +++ b/security/vuxml/vuln/2023.xml @@ -1,3 +1,44 @@ + + TightVNC -- Muliple Vulnerabilities + + + tightvnc + 1.3.10 + + + + +

MITRE reports:

+
+

TightVNC code version 1.3.10 contains global buffer overflow in HandleCoRREBBP macro function, which can potentially result code execution. This attack appear to be exploitable via network connectivity.

+
+
+

TightVNC code version 1.3.10 contains global buffer overflow in HandleCoRREBBP macro function, which can potentially result code execution. This attack appear to be exploitable via network connectivity.

+
+
+

TightVNC code version 1.3.10 contains heap buffer overflow in InitialiseRFBConnection function, which can potentially result code execution. This attack appear to be exploitable via network connectivity.

+
+
+

TightVNC code version 1.3.10 contains null pointer dereference in HandleZlibBPP function, which results Denial of System (DoS). This attack appear to be exploitable via network connectivity.

+
+ +
+ + CVE-2019-8287 + CVE-2019-15678 + CVE-2019-15679 + CVE-2019-15680 + https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8287 + https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15678 + https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15679 + https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15680 + + + 2019-02-12 + 2023-02-08 + +
+ OpenSSL -- Multiple vulnerabilities