CVE-2014-0011

Multiple heap-based buffer overflows in the ZRLE_DECODE function in common/rfb/zrleDecode.h in TigerVNC before 1.3.1, when NDEBUG is enabled, allow remote VNC servers to cause a denial of service (vncviewer crash) and possibly execute arbitrary code via vectors related to screen image rendering.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1050928 Issue Tracking Patch Third Party Advisory
https://github.com/TigerVNC/tigervnc/releases/tag/v1.3.1 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tigervnc:tigervnc:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-02 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2014-0011

Mitre link : CVE-2014-0011

CVE.ORG link : CVE-2014-0011


JSON object : View

Products Affected

tigervnc

  • tigervnc
CWE
CWE-787

Out-of-bounds Write