CVE-2014-0011

critical

Description

Multiple heap-based buffer overflows in the ZRLE_DECODE function in common/rfb/zrleDecode.h in TigerVNC before 1.3.1, when NDEBUG is enabled, allow remote VNC servers to cause a denial of service (vncviewer crash) and possibly execute arbitrary code via vectors related to screen image rendering.

References

https://github.com/TigerVNC/tigervnc/releases/tag/v1.3.1

https://bugzilla.redhat.com/show_bug.cgi?id=1050928

Details

Source: Mitre, NVD

Published: 2020-01-02

Updated: 2020-01-14

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical