Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-6053

Published: 24 September 2014

The rfbProcessClientNormalMessage function in libvncserver/rfbserver.c in LibVNCServer 0.9.9 and earlier does not properly handle attempts to send a large amount of ClientCutText data, which allows remote attackers to cause a denial of service (memory consumption or daemon crash) via a crafted message that is processed by using a single unchecked malloc.

Priority

Medium

Status

Package Release Status
italc
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial
Released (1:2.0.2+dfsg1-4ubuntu0.1)
krfb
Launchpad, Ubuntu, Debian
bionic Not vulnerable

focal Not vulnerable

groovy Not vulnerable

hirsute Not vulnerable

impish Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable

lucid Does not exist

lunar Not vulnerable

mantic Not vulnerable

precise Does not exist

trusty
Released (4:4.13.3-0ubuntu1.1)
upstream Needs triage

xenial Not vulnerable

Patches:
upstream: http://quickgit.kde.org/?p=krfb.git&a=commit&h=d931eafccf3140d740ac61e876dce72a23ade7f4

libvncserver
Launchpad, Ubuntu, Debian
bionic Not vulnerable

focal Not vulnerable

groovy Not vulnerable

hirsute Not vulnerable

impish Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable

lucid Ignored
(end of life)
lunar Not vulnerable

mantic Not vulnerable

precise
Released (0.9.8.2-2ubuntu1.1)
trusty
Released (0.9.9+dfsg-1ubuntu1.1)
upstream Needs triage

xenial Not vulnerable

Patches:

upstream: https://github.com/LibVNC/libvncserver/commit/6037a9074d52b1963c97cb28ea1096c7c14cbf28
tightvnc
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

trusty
Released (1.3.9-6.5+deb8u1build0.14.04.1~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (1:1.3.9-6.5+deb8u1)
xenial Needs triage

vino
Launchpad, Ubuntu, Debian
bionic
Released (3.22.0-3ubuntu1.1)
focal
Released (3.22.0-5ubuntu2.1)
groovy
Released (3.22.0-6ubuntu1)
hirsute
Released (3.22.0-6ubuntu1)
impish
Released (3.22.0-6ubuntu1)
jammy
Released (3.22.0-6ubuntu1)
kinetic
Released (3.22.0-6ubuntu1)
lunar
Released (3.22.0-6ubuntu1)
mantic
Released (3.22.0-6ubuntu1)
trusty Does not exist

upstream Needs triage

xenial
Released (3.8.1-0ubuntu9.3)