VNC Development Library

Edit Package LibVNCServer

VNC is a set of programs using the RFB (Remote Frame Buffer) protocol.
They are designed to "export" a frame buffer via the network. It is
already in wide use for administration, but it is not that easy to
program a server yourself. This has been changed by LibVNCServer.

X.org already has a virtual Xvnc server which you can start as an own
screen (e.g. :1) and connect to with a VNC client (e.g. vncviewer from
tightvnc). The x11vnc binary (that allows you to export the window of a
real running X11 server) has been split off into its own package on
2007-07-16.

Refresh
Refresh
Source Files
Filename Size Changed
0001-libvncserver-Add-API-to-add-custom-I-O-entry-points.patch 0000008223 8.03 KB
0001-libvncserver-don-t-NULL-out-internal-of-the-default-.patch 0000000883 883 Bytes
0002-libvncserver-Add-channel-security-handlers.patch 0000012142 11.9 KB
0003-libvncserver-auth-don-t-keep-security-handlers-from-.patch 0000001152 1.13 KB
0004-zlib-Clear-buffer-pointers-on-cleanup-444.patch 0000002049 2 KB
LibVNCServer-0.9.13.tar.gz 0000567491 554 KB
LibVNCServer.changes 0000023147 22.6 KB
LibVNCServer.spec 0000005419 5.29 KB
baselibs.conf 0000000013 13 Bytes
redef-keysym.patch 0000006715 6.56 KB
Revision 45 (latest revision is 47)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 919689 from Petr Gajdos's avatar Petr Gajdos (pgajdos) (revision 45)
- purposedly adding just this changelog entry
- previous version updates fixed also:
  * CVE-2020-14398 [bsc#1173880] -- improperly closed TCP connection causes an infinite loop in libvncclient/sockets.c
  * CVE-2017-18922 [bsc#1173477] -- preauth buffer overwrite
  * CVE-2018-20748 [bsc#1123823] -- libvnc contains multiple heap out-of-bounds writes
  * CVE-2020-25708 [bsc#1178682] -- libvncserver/rfbserver.c has a divide by zero which could result in DoS
  * CVE-2018-21247 [bsc#1173874] -- uninitialized memory contents are vulnerable to Information leak
  * CVE-2018-20750 [bsc#1123832] -- heap out-of-bounds write vulnerability in libvncserver/rfbserver.c
  * CVE-2020-14397 [bsc#1173700] -- NULL pointer dereference in libvncserver/rfbregion.c
  * CVE-2019-20839 [bsc#1173875] -- buffer overflow in ConnectClientToUnixSock()
  * CVE-2020-14401 [bsc#1173694] -- potential integer overflows in libvncserver/scale.c
  * CVE-2020-14400 [bsc#1173691] -- Byte-aligned data is accessed through uint16_t pointers in libvncserver/translate.c.
  * CVE-2019-20840 [bsc#1173876] -- unaligned accesses in hybiReadAndDecode can lead to denial of service
  * CVE-2020-14399 [bsc#1173743] -- Byte-aligned data is accessed through uint32_t pointers in libvncclient/rfbproto.c.
  * CVE-2020-14402 [bsc#1173701] -- out-of-bounds access via encodings.
  * CVE-2020-14403 [bsc#1173701]
  * CVE-2020-14404 [bsc#1173701]
Comments 0
openSUSE Build Service is sponsored by