[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2019:14235-1 -- SLES tightvnc

ID: oval:org.secpod.oval:def:89003304Date: (C)2021-02-27   (M)2022-10-10
Class: PATCHFamily: unix




This update for tightvnc fixes the following issues: - CVE-2019-15679: Fixed a heap buffer overflow in InitialiseRFBConnection which might lead to code execution . - CVE-2019-8287: Fixed a global buffer overflow in HandleCoRREBBPmay which might lead to code execution . - CVE-2019-15680: Fixed a null pointer dereference in HandleZlibBPP which could have led to denial of service . - CVE-2019-15678: Fixed a heap buffer overflow in rfbServerCutText handler .

Platform:
SUSE Linux Enterprise Server 11 SP4
Product:
tightvnc
Reference:
SUSE-SU-2019:14235-1
CVE-2019-15678
CVE-2019-15679
CVE-2019-15680
CVE-2019-8287
CVE    4
CVE-2019-15678
CVE-2019-15679
CVE-2019-8287
CVE-2019-15680
...
CPE    3
cpe:/a:tightvnc:tightvnc
cpe:/a:tightvnc:tightvnc:1.3.10
cpe:/o:suse:suse_linux_enterprise_server:11:sp4

© SecPod Technologies