7.5
HIGH
CVE-2020-14398
LibVNCServer Infinite Loop in TCP Connection
Description

An issue was discovered in LibVNCServer before 0.9.13. An improperly closed TCP connection causes an infinite loop in libvncclient/sockets.c.

INFO

Published Date :

June 17, 2020, 4:15 p.m.

Last Modified :

March 10, 2022, 3:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-14398 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens simatic_itc1500_firmware
2 Siemens simatic_itc1500_pro_firmware
3 Siemens simatic_itc1900_firmware
4 Siemens simatic_itc1900_pro_firmware
5 Siemens simatic_itc2200_firmware
6 Siemens simatic_itc2200_pro_firmware
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Libvnc_project libvncserver
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-14398.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html Mailing List Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf Patch Third Party Advisory
https://github.com/LibVNC/libvncserver/commit/57433015f856cc12753378254ce4f1c78f5d9c7b Patch Third Party Advisory
https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13 Release Notes Third Party Advisory
https://usn.ubuntu.com/4434-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14398 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14398 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html Mailing List, Third Party Advisory
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf Patch, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4434-1/ No Types Assigned https://usn.ubuntu.com/4434-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:libvncserver_project:libvncserver:*:*:*:*:*:*:*:* versions up to (excluding) 0.9.13 OR *cpe:2.3:a:libvnc_project:libvncserver:*:*:*:*:*:*:*:* versions up to (including) 0.9.12
    Changed CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_itc1500_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0.0 up to (excluding) 3.2.1.0 OR cpe:2.3:h:siemens:simatic_itc1500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_itc1500_pro_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0.0 up to (excluding) 3.2.1.0 OR cpe:2.3:h:siemens:simatic_itc1500_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_itc1900_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0.0 up to (excluding) 3.2.1.0 OR cpe:2.3:h:siemens:simatic_itc1900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_itc1900_pro_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0.0 up to (excluding) 3.2.1.0 OR cpe:2.3:h:siemens:simatic_itc1900_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_itc2200_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0.0 up to (excluding) 3.2.1.0 OR cpe:2.3:h:siemens:simatic_itc2200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_itc2200_pro_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0.0 up to (excluding) 3.2.1.0 OR cpe:2.3:h:siemens:simatic_itc2200_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 14, 2021

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4434-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 23, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 21, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 18, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 18, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/LibVNC/libvncserver/commit/57433015f856cc12753378254ce4f1c78f5d9c7b No Types Assigned https://github.com/LibVNC/libvncserver/commit/57433015f856cc12753378254ce4f1c78f5d9c7b Patch, Third Party Advisory
    Changed Reference Type https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13 No Types Assigned https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13 Release Notes, Third Party Advisory
    Added CWE NIST CWE-835
    Added CPE Configuration OR *cpe:2.3:a:libvncserver_project:libvncserver:*:*:*:*:*:*:*:* versions up to (excluding) 0.9.13
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14398 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-14398 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.78 }} -0.02%

score

0.81300

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability