Libvncserver Libvncproject Libvncserver

Do you want an email whenever new security vulnerabilities are reported in Libvncproject Libvncserver?

By the Year

In 2024 there have been 0 vulnerabilities in Libvncproject Libvncserver . Libvncserver did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 11 7.05
2019 4 9.23
2018 9 8.59

It may take a day or so for new Libvncserver vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Libvncproject Libvncserver Security Vulnerabilities

An issue was discovered in LibVNCServer before 0.9.13

CVE-2018-21247 7.5 - High - June 17, 2020

An issue was discovered in LibVNCServer before 0.9.13. There is an information leak (of uninitialized memory contents) in the libvncclient/rfbproto.c ConnectToRFBRepeater function.

Missing Initialization of Resource

libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow

CVE-2019-20839 7.5 - High - June 17, 2020

libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow via a long socket filename.

Classic Buffer Overflow

An issue was discovered in LibVNCServer before 0.9.13

CVE-2019-20840 7.5 - High - June 17, 2020

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/ws_decode.c can lead to a crash because of unaligned accesses in hybiReadAndDecode.

Memory Corruption

An issue was discovered in LibVNCServer before 0.9.13

CVE-2020-14396 7.5 - High - June 17, 2020

An issue was discovered in LibVNCServer before 0.9.13. libvncclient/tls_openssl.c has a NULL pointer dereference.

NULL Pointer Dereference

An issue was discovered in LibVNCServer before 0.9.13

CVE-2020-14397 7.5 - High - June 17, 2020

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.

NULL Pointer Dereference

An issue was discovered in LibVNCServer before 0.9.13

CVE-2020-14398 7.5 - High - June 17, 2020

An issue was discovered in LibVNCServer before 0.9.13. An improperly closed TCP connection causes an infinite loop in libvncclient/sockets.c.

Infinite Loop

An issue was discovered in LibVNCServer before 0.9.13

CVE-2020-14402 5.4 - Medium - June 17, 2020

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/corre.c allows out-of-bounds access via encodings.

Memory Corruption

An issue was discovered in LibVNCServer before 0.9.13

CVE-2020-14403 5.4 - Medium - June 17, 2020

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/hextile.c allows out-of-bounds access via encodings.

Memory Corruption

An issue was discovered in LibVNCServer before 0.9.13

CVE-2020-14404 5.4 - Medium - June 17, 2020

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rre.c allows out-of-bounds access via encodings.

Memory Corruption

An issue was discovered in LibVNCServer before 0.9.13

CVE-2020-14405 6.5 - Medium - June 17, 2020

An issue was discovered in LibVNCServer before 0.9.13. libvncclient/rfbproto.c does not limit TextChat size.

Allocation of Resources Without Limits or Throttling

libvncclient/cursor.c in LibVNCServer through 0.9.12 has a HandleCursorShape integer overflow and heap-based buffer overflow

CVE-2019-20788 9.8 - Critical - April 23, 2020

libvncclient/cursor.c in LibVNCServer through 0.9.12 has a HandleCursorShape integer overflow and heap-based buffer overflow via a large height or width value. NOTE: this may overlap CVE-2019-15690.

Memory Corruption

LibVNC commit before d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a contains a memory leak (CWE-655) in VNC server code, which

CVE-2019-15681 7.5 - High - October 29, 2019

LibVNC commit before d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a contains a memory leak (CWE-655) in VNC server code, which allow an attacker to read stack memory and can be abused for information disclosure. Combined with another vulnerability, it can be used to leak stack memory and bypass ASLR. This attack appear to be exploitable via network connectivity. These vulnerabilities have been fixed in commit d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a.

Improper Initialization

LibVNC through 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c

CVE-2018-20750 9.8 - Critical - January 30, 2019

LibVNC through 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete.

Memory Corruption

LibVNC before 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c

CVE-2018-20749 9.8 - Critical - January 30, 2019

LibVNC before 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete.

Memory Corruption

LibVNC before 0.9.12 contains multiple heap out-of-bounds write vulnerabilities in libvncclient/rfbproto.c

CVE-2018-20748 9.8 - Critical - January 30, 2019

LibVNC before 0.9.12 contains multiple heap out-of-bounds write vulnerabilities in libvncclient/rfbproto.c. The fix for CVE-2018-20019 was incomplete.

Memory Corruption

LibVNC before commit 4a21bbd097ef7c44bb000c3bd0907f96a10e4ce7 contains null pointer dereference in VNC client code

CVE-2018-20024 7.5 - High - December 19, 2018

LibVNC before commit 4a21bbd097ef7c44bb000c3bd0907f96a10e4ce7 contains null pointer dereference in VNC client code that can result DoS.

NULL Pointer Dereference

LibVNC before 8b06f835e259652b0ff026898014fc7297ade858 contains CWE-665: Improper Initialization vulnerability in VNC Repeater client code

CVE-2018-20023 7.5 - High - December 19, 2018

LibVNC before 8b06f835e259652b0ff026898014fc7297ade858 contains CWE-665: Improper Initialization vulnerability in VNC Repeater client code that allows attacker to read stack memory and can be abuse for information disclosure. Combined with another vulnerability, it can be used to leak stack memory layout and in bypassing ASLR

Improper Initialization

LibVNC before 2f5b2ad1c6c99b1ac6482c95844a84d66bb52838 contains multiple weaknesses CWE-665: Improper Initialization vulnerability in VNC client code

CVE-2018-20022 7.5 - High - December 19, 2018

LibVNC before 2f5b2ad1c6c99b1ac6482c95844a84d66bb52838 contains multiple weaknesses CWE-665: Improper Initialization vulnerability in VNC client code that allows attacker to read stack memory and can be abuse for information disclosure. Combined with another vulnerability, it can be used to leak stack memory layout and in bypassing ASLR

Improper Initialization

LibVNC before commit c3115350eb8bb635d0fdb4dbbb0d0541f38ed19c contains a CWE-835: Infinite loop vulnerability in VNC client code

CVE-2018-20021 7.5 - High - December 19, 2018

LibVNC before commit c3115350eb8bb635d0fdb4dbbb0d0541f38ed19c contains a CWE-835: Infinite loop vulnerability in VNC client code. Vulnerability allows attacker to consume excessive amount of resources like CPU and RAM

Infinite Loop

LibVNC before commit 7b1ef0ffc4815cab9a96c7278394152bdc89dc4d contains heap out-of-bound write vulnerability inside structure in VNC client code

CVE-2018-20020 9.8 - Critical - December 19, 2018

LibVNC before commit 7b1ef0ffc4815cab9a96c7278394152bdc89dc4d contains heap out-of-bound write vulnerability inside structure in VNC client code that can result remote code execution

Memory Corruption

LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap out-of-bound write vulnerabilities in VNC client code

CVE-2018-20019 9.8 - Critical - December 19, 2018

LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap out-of-bound write vulnerabilities in VNC client code that can result remote code execution

Memory Corruption

LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap out-of-bound write vulnerability in server code of file transfer extension

CVE-2018-15127 9.8 - Critical - December 19, 2018

LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap out-of-bound write vulnerability in server code of file transfer extension that can result remote code execution

Memory Corruption

LibVNC before commit 73cb96fec028a576a5a24417b57723b55854ad7b contains heap use-after-free vulnerability in server code of file transfer extension

CVE-2018-15126 9.8 - Critical - December 19, 2018

LibVNC before commit 73cb96fec028a576a5a24417b57723b55854ad7b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution

Dangling pointer

LibVNC before commit ca2a5ac02fbbadd0a21fabba779c1ea69173d10b contains heap use-after-free vulnerability in server code of file transfer extension

CVE-2018-6307 8.1 - High - December 19, 2018

LibVNC before commit ca2a5ac02fbbadd0a21fabba779c1ea69173d10b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution.

Dangling pointer

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Debian Linux or by Libvncproject? Click the Watch button to subscribe.

subscribe