Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-15690

Published: 31 December 2019

heap buffer overflow in libvncclient/cursor.c related to large cursor sizes when connected to a malicious server

Priority

Medium

Status

Package Release Status
libvncserver
Launchpad, Ubuntu, Debian
groovy Not vulnerable
(0.9.13+dfsg-1)
bionic
Released (0.9.11+dfsg-1ubuntu1.2)
eoan
Released (0.9.11+dfsg-1.3ubuntu0.1)
focal
Released (0.9.12+dfsg-9ubuntu0.1)
hirsute Not vulnerable
(0.9.13+dfsg-1)
impish Not vulnerable
(0.9.13+dfsg-1)
jammy Not vulnerable
(0.9.13+dfsg-1)
kinetic Not vulnerable
(0.9.13+dfsg-1)
lunar Not vulnerable
(0.9.13+dfsg-1)
trusty Does not exist

upstream Needs triage

xenial
Released (0.9.10+dfsg-3ubuntu0.16.04.4)
mantic Not vulnerable
(0.9.13+dfsg-1)
Patches:
upstream: https://github.com/LibVNC/libvncserver/commit/54220248886b5001fbbb9fa73c4e1a2cb9413fed
x11vnc
Launchpad, Ubuntu, Debian
groovy Ignored
(end of life)
kinetic Ignored
(end of life, was needed)
bionic Needed

eoan Ignored
(end of life)
focal Needed

hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needed

trusty Needed

upstream Needs triage

xenial Needed

mantic Needed

lunar Ignored
(end of life, was needed)