[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2020:0112-1 -- SLES tigervnc, libXvnc1, xorg-x11-Xvnc, libXvnc-devel

ID: oval:org.secpod.oval:def:89050396Date: (C)2023-10-10   (M)2023-10-10
Class: PATCHFamily: unix




This update for tigervnc fixes the following issues: - CVE-2019-15691: Fixed a use-after-return due to incorrect usage of stack memory in ZRLEDecoder . - CVE-2019-15692: Fixed a heap-based buffer overflow in CopyRectDecode . - CVE-2019-15693: Fixed a heap-based buffer overflow in TightDecoder::FilterGradient . - CVE-2019-15694: Fixed a heap-based buffer overflow, caused by improper error handling in processing MemOutStream . - CVE-2019-15695: Fixed a stack-based buffer overflow, which could be triggered from CMsgReader::readSetCursor .

Platform:
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Desktop 15
Product:
tigervnc
libXvnc1
xorg-x11-Xvnc
libXvnc-devel
Reference:
SUSE-SU-2020:0112-1
CVE-2019-15691
CVE-2019-15692
CVE-2019-15693
CVE-2019-15694
CVE-2019-15695
CVE    5
CVE-2019-15693
CVE-2019-15694
CVE-2019-15695
CVE-2019-15691
...
CPE    4
cpe:/a:tigervnc:tigervnc
cpe:/o:suse:suse_linux_enterprise_server:15
cpe:/a:vnc:libxvnc1
cpe:/a:xorg:xorg-x11-Xvnc
...

© SecPod Technologies