Information on source package vino

Available versions

ReleaseVersion
buster3.22.0-5
bullseye3.22.0-6
bookworm3.22.0-6
trixie3.22.0-6
sid3.22.0-6

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2019-15681vulnerable (no DSA)fixedfixedfixedfixedLibVNC commit before d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a contains ...
CVE-2018-7225vulnerable (no DSA)fixedfixedfixedfixedAn issue was discovered in LibVNCServer through 0.9.11. rfbProcessClie ...
CVE-2014-6053vulnerable (no DSA)fixedfixedfixedfixedThe rfbProcessClientNormalMessage function in libvncserver/rfbserver.c ...

Open unimportant issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2011-1165vulnerablevulnerablevulnerablevulnerablevulnerableVino, possibly before 3.2, does not properly document that it opens po ...
CVE-2011-1164vulnerablevulnerablevulnerablevulnerablevulnerableVino before 2.99.4 can connect external networks contrary to the state ...

Resolved issues

BugDescription
CVE-2013-5745The vino_server_client_data_pending function in vino-server.c in GNOME ...
CVE-2012-4429Vino 2.28, 2.32, 3.4.2, and earlier allows remote attackers to read cl ...
CVE-2011-0905The rfbSendFramebufferUpdate function in server/libvncserver/rfbserver ...
CVE-2011-0904The rfbSendFramebufferUpdate function in server/libvncserver/rfbserver ...

Security announcements

DSA / DLADescription
DLA-2014-1vino - security update
DSA-2238-1vino - several

Search for package or bug name: Reporting problems