7.5
HIGH
CVE-2014-6051
LibVNCServer VNC Integer Overflow Vulnerability
Description

Integer overflow in the MallocFrameBuffer function in vncviewer.c in LibVNCServer 0.9.9 and earlier allows remote VNC servers to cause a denial of service (crash) and possibly execute arbitrary code via an advertisement for a large screen size, which triggers a heap-based buffer overflow.

INFO

Published Date :

Sept. 30, 2014, 4:55 p.m.

Last Modified :

Oct. 23, 2020, 1:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-6051 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server_aus
2 Redhat enterprise_linux_server_eus
1 Fedoraproject fedora
1 Debian debian_linux
1 Oracle solaris
1 Libvncserver libvncserver

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-6051 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-6051 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 23, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4587-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201612-36 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201507-07 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-12/msg00022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/70093 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 24, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:libvncserver:libvncserver:0.9.9:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:6.5.z:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:libvncserver:libvncserver:0.9.9:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
    Changed Reference Type http://seclists.org/oss-sec/2014/q3/639 No Types Assigned http://seclists.org/oss-sec/2014/q3/639 Third Party Advisory
    Changed Reference Type http://www.ocert.org/advisories/ocert-2014-007.html US Government Resource http://www.ocert.org/advisories/ocert-2014-007.html Third Party Advisory, Patch, US Government Resource
    Changed Reference Type http://www.debian.org/security/2014/dsa-3081 No Types Assigned http://www.debian.org/security/2014/dsa-3081 Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-September/139445.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-September/139445.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/61506 No Types Assigned http://secunia.com/advisories/61506 Third Party Advisory, Permissions Required
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory
    Changed Reference Type https://github.com/newsoft/libvncserver/commit/045a044e8ae79db9244593fbce154cdf6e843273 No Types Assigned https://github.com/newsoft/libvncserver/commit/045a044e8ae79db9244593fbce154cdf6e843273 Third Party Advisory, Patch
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-October/139654.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-October/139654.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/09/25/11 No Types Assigned http://www.openwall.com/lists/oss-security/2014/09/25/11 Third Party Advisory
    Changed Reference Type https://www.kde.org/info/security/advisory-20140923-1.txt No Types Assigned https://www.kde.org/info/security/advisory-20140923-1.txt Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0113.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0113.html Third Party Advisory
  • Initial Analysis by [email protected]

    Oct. 24, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:libvncserver:libvncserver:0.9.9:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:6.5.z:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:libvncserver:libvncserver:0.9.9:*:*:*:*:*:*:* (and previous) Configuration 5 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Changed Reference Type http://seclists.org/oss-sec/2014/q3/639 No Types Assigned http://seclists.org/oss-sec/2014/q3/639 Third Party Advisory
    Changed Reference Type http://www.ocert.org/advisories/ocert-2014-007.html US Government Resource http://www.ocert.org/advisories/ocert-2014-007.html Patch, Third Party Advisory, US Government Resource
    Changed Reference Type http://www.debian.org/security/2014/dsa-3081 No Types Assigned http://www.debian.org/security/2014/dsa-3081 Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-September/139445.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-September/139445.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/61506 No Types Assigned http://secunia.com/advisories/61506 Permissions Required, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Third Party Advisory
    Changed Reference Type https://github.com/newsoft/libvncserver/commit/045a044e8ae79db9244593fbce154cdf6e843273 No Types Assigned https://github.com/newsoft/libvncserver/commit/045a044e8ae79db9244593fbce154cdf6e843273 Patch, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-October/139654.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-October/139654.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/09/25/11 No Types Assigned http://www.openwall.com/lists/oss-security/2014/09/25/11 Third Party Advisory
    Changed Reference Type https://www.kde.org/info/security/advisory-20140923-1.txt No Types Assigned https://www.kde.org/info/security/advisory-20140923-1.txt Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0113.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0113.html Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
  • CVE Modified by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2014/dsa-3081
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0113.html
  • Initial Analysis by [email protected]

    Oct. 01, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-6051 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-6051 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.01 }} 0.05%

score

0.81542

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability