CVE-2014-6053

NameCVE-2014-6053
DescriptionThe rfbProcessClientNormalMessage function in libvncserver/rfbserver.c in LibVNCServer 0.9.9 and earlier does not properly handle attempts to send a large amount of ClientCutText data, which allows remote attackers to cause a denial of service (memory consumption or daemon crash) via a crafted message that is processed by using a single unchecked malloc.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-197-1, DLA-1979-1, DLA-2014-1, DLA-2045-1, DSA-3081-1
Debian Bugs762745, 945784

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libvncserver (PTS)buster0.9.11+dfsg-1.3+deb10u4fixed
buster (security)0.9.11+dfsg-1.3+deb10u5fixed
bullseye0.9.13+dfsg-2+deb11u1fixed
sid, trixie, bookworm0.9.14+dfsg-1fixed
tightvnc (PTS)buster1:1.3.9-9+deb10u1fixed
bullseye1:1.3.10-3fixed
trixie, bookworm1:1.3.10-7fixed
sid1:1.3.10-8fixed
vino (PTS)buster3.22.0-5vulnerable
sid, trixie, bookworm, bullseye3.22.0-6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
italcsourcejessie1:2.0.2+dfsg1-2+deb8u1DLA-1979-1
italcsource(unstable)1:3.0.1+dfsg1-1
libvncserversourcesqueeze0.9.7-2+deb6u1DLA-197-1
libvncserversourcewheezy0.9.9+dfsg-1+deb7u1DSA-3081-1
libvncserversource(unstable)0.9.9+dfsg-6.1762745
tightvncsourcejessie1.3.9-6.5+deb8u1DLA-2045-1
tightvncsourcestretch1:1.3.9-9+deb9u1
tightvncsourcebuster1:1.3.9-9deb10u1
tightvncsource(unstable)1:1.3.9-9.1
vinosourcejessie3.14.0-2+deb8u1DLA-2014-1
vinosource(unstable)3.22.0-6945784

Notes

[buster] - vino <no-dsa> (Minor issue)
[stretch] - vino <no-dsa> (Minor issue)
https://github.com/newsoft/libvncserver/commit/6037a9074d52b1963c97cb28ea1096c7c14cbf28

Search for package or bug name: Reporting problems