ID CVE-2020-14400
Summary An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint16_t pointers in libvncserver/translate.c. NOTE: Third parties do not consider this to be a vulnerability as there is no known path of exploitation or cross of a trust boundary
References
Vulnerable Configurations
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.9:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.10:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.10:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.11:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.11:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.12:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.12:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
CVSS
Base: 5.0 (as of 21-03-2024 - 02:35)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
misc
mlist
  • [debian-lts-announce] 20200630 [SECURITY] [DLA 2264-1] libvncserver security update
  • [debian-lts-announce] 20200828 [SECURITY] [DLA 2347-1] libvncserver security update
suse
  • openSUSE-SU-2020:0988
  • openSUSE-SU-2020:1025
  • openSUSE-SU-2020:1056
ubuntu USN-4434-1
Last major update 21-03-2024 - 02:35
Published 17-06-2020 - 16:15
Last modified 21-03-2024 - 02:35
Back to Top