8.1
HIGH
CVE-2020-26117
TigerVNC TLS Certificate Exception Impersonation
Description

In rfb/CSecurityTLS.cxx and rfb/CSecurityTLS.java in TigerVNC before 1.11.0, viewers mishandle TLS certificate exceptions. They store the certificates as authorities, meaning that the owner of a certificate could impersonate any server after a client had added an exception.

INFO

Published Date :

Sept. 27, 2020, 4:15 a.m.

Last Modified :

Nov. 16, 2022, 2:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-26117 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Opensuse leap
1 Tigervnc tigervnc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-26117.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00025.html Broken Link Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00024.html Broken Link Mailing List Third Party Advisory
https://bugzilla.opensuse.org/show_bug.cgi?id=1176733 Issue Tracking Third Party Advisory
https://github.com/TigerVNC/tigervnc/commit/20dea801e747318525a5859fe4f37c52b05310cb Patch Third Party Advisory
https://github.com/TigerVNC/tigervnc/commit/7399eab79a4365434d26494fa1628ce1eb91562b Patch Third Party Advisory
https://github.com/TigerVNC/tigervnc/commit/b30f10c681ec87720cff85d490f67098568a9cba Patch Third Party Advisory
https://github.com/TigerVNC/tigervnc/commit/f029745f63ac7d22fb91639b2cb5b3ab56134d6e Patch Third Party Advisory
https://github.com/TigerVNC/tigervnc/releases/tag/v1.11.0 Release Notes Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/10/msg00007.html Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-26117 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-26117 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00025.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00025.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00024.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00024.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/10/msg00007.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2020/10/msg00007.html Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 06, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00024.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 15, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00025.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 13, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00025.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 08, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://bugzilla.opensuse.org/show_bug.cgi?id=1176733 No Types Assigned https://bugzilla.opensuse.org/show_bug.cgi?id=1176733 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/TigerVNC/tigervnc/commit/20dea801e747318525a5859fe4f37c52b05310cb No Types Assigned https://github.com/TigerVNC/tigervnc/commit/20dea801e747318525a5859fe4f37c52b05310cb Patch, Third Party Advisory
    Changed Reference Type https://github.com/TigerVNC/tigervnc/commit/7399eab79a4365434d26494fa1628ce1eb91562b No Types Assigned https://github.com/TigerVNC/tigervnc/commit/7399eab79a4365434d26494fa1628ce1eb91562b Patch, Third Party Advisory
    Changed Reference Type https://github.com/TigerVNC/tigervnc/commit/b30f10c681ec87720cff85d490f67098568a9cba No Types Assigned https://github.com/TigerVNC/tigervnc/commit/b30f10c681ec87720cff85d490f67098568a9cba Patch, Third Party Advisory
    Changed Reference Type https://github.com/TigerVNC/tigervnc/commit/f029745f63ac7d22fb91639b2cb5b3ab56134d6e No Types Assigned https://github.com/TigerVNC/tigervnc/commit/f029745f63ac7d22fb91639b2cb5b3ab56134d6e Patch, Third Party Advisory
    Changed Reference Type https://github.com/TigerVNC/tigervnc/releases/tag/v1.11.0 No Types Assigned https://github.com/TigerVNC/tigervnc/releases/tag/v1.11.0 Release Notes, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/10/msg00007.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/10/msg00007.html Third Party Advisory
    Added CWE NIST CWE-295
    Added CPE Configuration OR *cpe:2.3:a:tigervnc:tigervnc:*:*:*:*:*:*:*:* versions up to (excluding) 1.11.0
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 07, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/10/msg00007.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-26117 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-26117 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.39 }} 0.05%

score

0.73785

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability