ID CVE-2014-6053
Summary The rfbProcessClientNormalMessage function in libvncserver/rfbserver.c in LibVNCServer 0.9.9 and earlier does not properly handle attempts to send a large amount of ClientCutText data, which allows remote attackers to cause a denial of service (memory consumption or daemon crash) via a crafted message that is processed by using a single unchecked malloc.
References
Vulnerable Configurations
  • cpe:2.3:a:libvncserver:libvncserver:*:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver:libvncserver:*:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 23-10-2020 - 13:15)
Impact:
Exploitability:
CWE CWE-19
CAPEC
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An adversary's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An adversary's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
rpms
  • libvncserver-0:0.9.7-7.el6_6.1
  • libvncserver-0:0.9.9-9.el7_0.1
  • libvncserver-debuginfo-0:0.9.7-7.el6_6.1
  • libvncserver-debuginfo-0:0.9.9-9.el7_0.1
  • libvncserver-devel-0:0.9.7-7.el6_6.1
  • libvncserver-devel-0:0.9.9-9.el7_0.1
  • kdenetwork-7:4.10.5-8.el7_0
  • kdenetwork-common-7:4.10.5-8.el7_0
  • kdenetwork-debuginfo-7:4.10.5-8.el7_0
  • kdenetwork-devel-7:4.10.5-8.el7_0
  • kdenetwork-fileshare-samba-7:4.10.5-8.el7_0
  • kdenetwork-kdnssd-7:4.10.5-8.el7_0
  • kdenetwork-kget-7:4.10.5-8.el7_0
  • kdenetwork-kget-libs-7:4.10.5-8.el7_0
  • kdenetwork-kopete-7:4.10.5-8.el7_0
  • kdenetwork-kopete-devel-7:4.10.5-8.el7_0
  • kdenetwork-kopete-libs-7:4.10.5-8.el7_0
  • kdenetwork-krdc-7:4.10.5-8.el7_0
  • kdenetwork-krdc-devel-7:4.10.5-8.el7_0
  • kdenetwork-krdc-libs-7:4.10.5-8.el7_0
  • kdenetwork-krfb-7:4.10.5-8.el7_0
  • kdenetwork-krfb-libs-7:4.10.5-8.el7_0
refmap via4
confirm https://github.com/newsoft/libvncserver/commit/6037a9074d52b1963c97cb28ea1096c7c14cbf28
debian DSA-3081
gentoo GLSA-201507-07
misc http://www.ocert.org/advisories/ocert-2014-007.html
mlist
  • [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
  • [debian-lts-announce] 20191129 [SECURITY] [DLA 2014-1] vino security update
  • [debian-lts-announce] 20191221 [SECURITY] [DLA 2045-1] tightvnc security update
  • [oss-security] 20140923 Multiple issues in libVNCserver
  • [oss-security] 20140925 [oCERT-2014-007] libvncserver multiple issues
secunia
  • 61506
  • 61682
suse openSUSE-SU-2015:2207
ubuntu
  • USN-2365-1
  • USN-4573-1
  • USN-4587-1
Last major update 23-10-2020 - 13:15
Published 15-12-2014 - 18:59
Last modified 23-10-2020 - 13:15
Back to Top