Vulnerability CVE-2014-0011


Published: 2020-01-02

Description:
Multiple heap-based buffer overflows in the ZRLE_DECODE function in common/rfb/zrleDecode.h in TigerVNC before 1.3.1, when NDEBUG is enabled, allow remote VNC servers to cause a denial of service (vncviewer crash) and possibly execute arbitrary code via vectors related to screen image rendering.

See advisories in our WLB2 database:
Topic
Author
Date
High
TigerVNC ZRLE decoding bounds checking issue
Tomas Hoger
19.03.2014

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tigervnc -> Tigervnc 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=1050928
https://github.com/TigerVNC/tigervnc/releases/tag/v1.3.1

Copyright 2024, cxsecurity.com

 

Back to Top