Windows vnc viewer unencrypted connection

broken image

Users should see fewer disconnections and reconnections when transiting between desktop and login screens. NEW: VNC Server has a new screen capture architecture that is both more robust and responsive.Conversely, the same mechanism can clean up connections that have terminated, perhaps due to network failure. NEW: VNC Viewer can send keep alive messages to VNC Server in order to maintain (perhaps minimized) connections that might otherwise be considered idle by routers or gateways, and unexpectedly terminated.Note the InTransports parameter has been removed, which means VNC Server with a Free license can no longer listen on just IPv4 addresses, or on just IPv6 addresses. NEW: VNC Server with an Enterprise or a Personal license can restrict the IP addresses on which it listens for connections, reducing the attack surface.

broken image
broken image
broken image

NEW: Providing VNC Server and VNC Viewer are both version 5.3, connections use the very latest RFB 5 protocol for enhanced security, with updated cipher suites and support for Perfect Forward Secrecy.

broken image