CVE-2014-0011

CVE-2014-0011

Multiple heap-based buffer overflows in the ZRLE_DECODE function in common/rfb/zrleDecode.h in TigerVNC before 1.3.1, when NDEBUG is enabled, allow remote VNC servers to cause a denial of service (vncviewer crash) and possibly execute arbitrary code via vectors related to screen image rendering.

Source: CVE-2014-0011

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다