Product:

Libvncserver

(Libvnc_project)
Repositories https://github.com/LibVNC/libvncserver
#Vulnerabilities 24
Date Id Summary Products Score Patch Annotated
2018-12-19 CVE-2018-20020 LibVNC before commit 7b1ef0ffc4815cab9a96c7278394152bdc89dc4d contains heap out-of-bound write vulnerability inside structure in VNC client code that can result remote code execution Ubuntu_linux, Debian_linux, Libvncserver 9.8
2018-12-19 CVE-2018-15127 LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap out-of-bound write vulnerability in server code of file transfer extension that can result remote code execution Ubuntu_linux, Debian_linux, Libvncserver, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation 9.8
2018-12-19 CVE-2018-6307 LibVNC before commit ca2a5ac02fbbadd0a21fabba779c1ea69173d10b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution. Ubuntu_linux, Debian_linux, Libvncserver 8.1
2018-12-19 CVE-2018-15126 LibVNC before commit 73cb96fec028a576a5a24417b57723b55854ad7b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution Ubuntu_linux, Debian_linux, Libvncserver 9.8