RSS   Vulnerabilities for 'Libvncserver'   RSS

2020-11-27
 
CVE-2020-25708

CWE-369
 

 
A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious client could use this flaw to send a specially crafted message that, when processed by the VNC server, would lead to a floating point exception, resulting in a denial of service.

 
2020-06-30
 
CVE-2017-18922

CWE-787
 

 
It was discovered that websockets.c in LibVNCServer prior to 0.9.12 did not properly decode certain WebSocket frames. A malicious attacker could exploit this by sending specially crafted WebSocket frames to a server, causing a heap-based buffer overflow.

 
2020-06-17
 
CVE-2020-14405

CWE-770
 

 
An issue was discovered in LibVNCServer before 0.9.13. libvncclient/rfbproto.c does not limit TextChat size.

 
 
CVE-2020-14404

CWE-119
 

 
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rre.c allows out-of-bounds access via encodings.

 
 
CVE-2020-14403

CWE-119
 

 
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/hextile.c allows out-of-bounds access via encodings.

 
 
CVE-2020-14402

CWE-119
 

 
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/corre.c allows out-of-bounds access via encodings.

 
 
CVE-2020-14401

CWE-190
 

 
An issue was discovered in LibVNCServer before 0.9.13. libvncserver/scale.c has a pixel_value integer overflow.

 
 
CVE-2020-14400

NVD-CWE-Other
 

 
An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint16_t pointers in libvncserver/translate.c.

 
 
CVE-2020-14399

NVD-CWE-Other
 

 
An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint32_t pointers in libvncclient/rfbproto.c.

 
 
CVE-2020-14398

CWE-835
 

 
An issue was discovered in LibVNCServer before 0.9.13. An improperly closed TCP connection causes an infinite loop in libvncclient/sockets.c.

 


Copyright 2024, cxsecurity.com

 

Back to Top