UbuntuUpdates.org

Bugs fixes in "italc"

Origin Bug number Title Date fixed
CVE CVE-2018-20024 LibVNC before commit 4a21bbd097ef7c44bb000c3bd0907f96a10e4ce7 contains null pointer dereference in VNC client code that can result DoS. 2020-10-08
CVE CVE-2018-20023 LibVNC before 8b06f835e259652b0ff026898014fc7297ade858 contains CWE-665: Improper Initialization vulnerability in VNC Repeater client code that allow 2020-10-08
CVE CVE-2018-20022 LibVNC before 2f5b2ad1c6c99b1ac6482c95844a84d66bb52838 contains multiple weaknesses CWE-665: Improper Initialization vulnerability in VNC client code 2020-10-08
CVE CVE-2018-20021 LibVNC before commit c3115350eb8bb635d0fdb4dbbb0d0541f38ed19c contains a CWE-835: Infinite loop vulnerability in VNC client code. Vulnerability allow 2020-10-08
CVE CVE-2018-20750 LibVNC through 0.9.12 contains a heap out-of-bounds write vulnerability ... 2020-10-08
CVE CVE-2018-20749 LibVNC before 0.9.12 contains a heap out-of-bounds write vulnerability ... 2020-10-08
CVE CVE-2018-20748 LibVNC before 0.9.12 contains multiple heap out-of-bounds write ... 2020-10-08
CVE CVE-2018-20020 LibVNC before commit 7b1ef0ffc4815cab9a96c7278394152bdc89dc4d contains heap out-of-bound write vulnerability inside structure in VNC client code that 2020-10-08
CVE CVE-2018-20019 LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap out-of-bound write vulnerabilities in VNC client code that can r 2020-10-08
CVE CVE-2018-15127 LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap out-of-bound write vulnerability in server code of file transfer extensio 2020-10-08
CVE CVE-2018-7225 An issue was discovered in LibVNCServer through 0.9.11. rfbProcessClientNormalMessage() in rfbserver.c does not sanitize msg.cct.length, leading to a 2020-10-08
CVE CVE-2016-9942 Heap-based buffer overflow in ultra.c in LibVNCClient in LibVNCServer before 0.9.11 allows remote servers to cause a denial of service (application c 2020-10-08
CVE CVE-2016-9941 Heap-based buffer overflow in rfbproto.c in LibVNCClient in LibVNCServer before 0.9.11 allows remote servers to cause a denial of service (applicatio 2020-10-08
CVE CVE-2014-6055 Multiple stack overflows in File Transfer feature 2020-10-08
CVE CVE-2014-6054 Server crash when scaling factor is set to zero 2020-10-08
CVE CVE-2019-15681 LibVNC commit before d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a contains a memory leak (CWE-655) in VNC server code, which allow an attacker to read st 2020-10-08
CVE CVE-2014-6053 Server crash on a very large ClientCutText message 2020-10-08
CVE CVE-2014-6052 Lack of malloc() return value checking on client side 2020-10-08
CVE CVE-2014-6051 Integer overflow in MallocFrameBuffer() on client side 2020-10-08
CVE CVE-2018-20024 LibVNC before commit 4a21bbd097ef7c44bb000c3bd0907f96a10e4ce7 contains null pointer dereference in VNC client code that can result DoS. 2020-10-08



About   -   Send Feedback to @ubuntu_updates