U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2014-6053 Detail

Description

The rfbProcessClientNormalMessage function in libvncserver/rfbserver.c in LibVNCServer 0.9.9 and earlier does not properly handle attempts to send a large amount of ClientCutText data, which allows remote attackers to cause a denial of service (memory consumption or daemon crash) via a crafted message that is processed by using a single unchecked malloc.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-updates/2015-12/msg00022.html
http://seclists.org/oss-sec/2014/q3/639 Mailing List  Third Party Advisory 
http://ubuntu.com/usn/usn-2365-1 Third Party Advisory 
http://www.debian.org/security/2014/dsa-3081 Third Party Advisory 
http://www.ocert.org/advisories/ocert-2014-007.html Third Party Advisory  US Government Resource 
http://www.openwall.com/lists/oss-security/2014/09/25/11 Mailing List  Third Party Advisory 
https://github.com/newsoft/libvncserver/commit/6037a9074d52b1963c97cb28ea1096c7c14cbf28 Issue Tracking  Patch 
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00032.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html
https://security.gentoo.org/glsa/201507-07
https://usn.ubuntu.com/4573-1/
https://usn.ubuntu.com/4587-1/

Weakness Enumeration

CWE-ID CWE Name Source
CWE-19 Data Processing Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

11 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2014-6053
NVD Published Date:
12/15/2014
NVD Last Modified:
10/23/2020
Source:
MITRE