CVE List

CVE-2014-0011

Severe 9.8

Multiple heap-based buffer overflows in the ZRLE_DECODE function in common/rfb/zrleDecode.h in TigerVNC before 1.3.1, when NDEBUG is enabled, allow remote VNC servers to cause a denial of service (vncviewer crash) and possibly execute arbitrary code via vectors related to screen image rendering.

Published January 3, 2020.

Affected software

Get alerts for Tigervnc Tigervnc

Reference links