Lucene search

K

Libvncserver Security Vulnerabilities

cve
cve

CVE-2010-5304

A NULL pointer dereference flaw was found in the way LibVNCServer before 0.9.9 handled certain ClientCutText message. A remote attacker could use this flaw to crash the VNC server by sending a specially crafted ClientCutText message from a VNC client.

7.5CVSS

7.2AI Score

0.012EPSS

2020-02-05 08:15 PM
58
cve
cve

CVE-2016-9941

Heap-based buffer overflow in rfbproto.c in LibVNCClient in LibVNCServer before 0.9.11 allows remote servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted FramebufferUpdate message containing a subrectangle outside of the client drawing area.

9.8CVSS

9.7AI Score

0.012EPSS

2016-12-31 06:59 PM
80
cve
cve

CVE-2016-9942

Heap-based buffer overflow in ultra.c in LibVNCClient in LibVNCServer before 0.9.11 allows remote servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted FramebufferUpdate message with the Ultra type tile, such that the LZO payload decompressed leng...

9.8CVSS

9.8AI Score

0.012EPSS

2016-12-31 06:59 PM
92
cve
cve

CVE-2017-18922

It was discovered that websockets.c in LibVNCServer prior to 0.9.12 did not properly decode certain WebSocket frames. A malicious attacker could exploit this by sending specially crafted WebSocket frames to a server, causing a heap-based buffer overflow.

9.8CVSS

9.2AI Score

0.004EPSS

2020-06-30 11:15 AM
202
cve
cve

CVE-2018-7225

An issue was discovered in LibVNCServer through 0.9.11. rfbProcessClientNormalMessage() in rfbserver.c does not sanitize msg.cct.length, leading to access to uninitialized and potentially sensitive data or possibly unspecified other impact (e.g., an integer overflow) via specially crafted VNC packe...

9.8CVSS

8.7AI Score

0.013EPSS

2018-02-19 03:29 PM
125
cve
cve

CVE-2020-14399

An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint32_t pointers in libvncclient/rfbproto.c. NOTE: there is reportedly "no trust boundary crossed.

7.5CVSS

7.3AI Score

0.019EPSS

2020-06-17 04:15 PM
170
cve
cve

CVE-2020-14400

An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint16_t pointers in libvncserver/translate.c. NOTE: Third parties do not consider this to be a vulnerability as there is no known path of exploitation or cross of a trust boundary

7.5CVSS

7.2AI Score

0.019EPSS

2020-06-17 04:15 PM
168
cve
cve

CVE-2020-14401

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/scale.c has a pixel_value integer overflow.

6.5CVSS

6.6AI Score

0.009EPSS

2020-06-17 04:15 PM
177
cve
cve

CVE-2020-25708

A divide by zero issue was found to occur in libvncserver-0.9.12. A malicious client could use this flaw to send a specially crafted message that, when processed by the VNC server, would lead to a floating point exception, resulting in a denial of service.

7.5CVSS

7.1AI Score

0.002EPSS

2020-11-27 06:15 PM
227
5
cve
cve

CVE-2020-29260

libvncclient v0.9.13 was discovered to contain a memory leak via the function rfbClientCleanup().

7.5CVSS

7.2AI Score

0.001EPSS

2022-09-02 11:15 PM
79
9