CVE-2014-6054
libvncserver: server divide-by-zero flaw in scaling factor handling
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
The rfbProcessClientNormalMessage function in libvncserver/rfbserver.c in LibVNCServer 0.9.9 and earlier allows remote attackers to cause a denial of service (divide-by-zero error and server crash) via a zero value in the scaling factor in a (1) PalmVNCSetScaleFactor or (2) SetScale message.
La función rfbProcessClientNormalMessage en libvncserver/rfbserver.c en LibVNCServer 0.9.9 y anteriores permite a atacantes remotos causar una denegación de servicio (error de la división por cero y caída del servidor) a través de un valor cero en el factor de escalado en un mensaje (1) PalmVNCSetScaleFactor o (2) SetScale.
A divide-by-zero flaw was found in the way LibVNCServer handled the scaling factor when it was set to "0". A remote attacker could use this flaw to crash the VNC server using a malicious VNC client.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2014-09-01 CVE Reserved
- 2014-09-25 CVE Published
- 2024-08-06 CVE Updated
- 2024-10-04 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-189: Numeric Errors
- CWE-369: Divide By Zero
CAPEC
References (15)
URL | Tag | Source |
---|---|---|
http://seclists.org/oss-sec/2014/q3/639 | Mailing List | |
http://secunia.com/advisories/61506 | Third Party Advisory | |
http://secunia.com/advisories/61682 | Third Party Advisory | |
http://www.ocert.org/advisories/ocert-2014-007.html | Third Party Advisory | |
http://www.openwall.com/lists/oss-security/2014/09/25/11 | Mailing List | |
http://www.securityfocus.com/bid/70094 | Vdb Entry | |
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html | Mailing List |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://github.com/newsoft/libvncserver/commit/05a9bd41a8ec0a9d580a8f420f41718bdd235446 | 2020-10-23 |
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-updates/2015-12/msg00022.html | 2020-10-23 | |
http://www.debian.org/security/2014/dsa-3081 | 2020-10-23 | |
http://www.ubuntu.com/usn/USN-2365-1 | 2020-10-23 | |
https://security.gentoo.org/glsa/201507-07 | 2020-10-23 | |
https://usn.ubuntu.com/4587-1 | 2020-10-23 | |
https://access.redhat.com/security/cve/CVE-2014-6054 | 2014-11-11 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1144291 | 2014-11-11 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Libvncserver Search vendor "Libvncserver" | Libvncserver Search vendor "Libvncserver" for product "Libvncserver" | <= 0.9.9 Search vendor "Libvncserver" for product "Libvncserver" and version " <= 0.9.9" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 7.0 Search vendor "Debian" for product "Debian Linux" and version "7.0" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 12.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "12.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 14.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "14.04" | lts |
Affected
|