Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-6053

Publication date 24 September 2014

Last updated 24 July 2024


Ubuntu priority

The rfbProcessClientNormalMessage function in libvncserver/rfbserver.c in LibVNCServer 0.9.9 and earlier does not properly handle attempts to send a large amount of ClientCutText data, which allows remote attackers to cause a denial of service (memory consumption or daemon crash) via a crafted message that is processed by using a single unchecked malloc.

Status

Package Ubuntu Release Status
italc 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial
Fixed 1:2.0.2+dfsg1-4ubuntu0.1
14.04 LTS trusty Not in release
krfb 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish
Not affected
21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty
Fixed 4:4.13.3-0ubuntu1.1
12.04 LTS precise Not in release
10.04 LTS lucid Not in release
libvncserver 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish
Not affected
21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty
Fixed 0.9.9+dfsg-1ubuntu1.1
12.04 LTS precise
Fixed 0.9.8.2-2ubuntu1.1
10.04 LTS lucid Ignored
tightvnc 24.04 LTS noble
Needs evaluation
23.10 mantic Ignored
23.04 lunar Ignored
22.10 kinetic Ignored
22.04 LTS jammy
Needs evaluation
21.10 impish Ignored
21.04 hirsute Ignored
20.10 groovy Ignored
20.04 LTS focal
Needs evaluation
18.04 LTS bionic
Needs evaluation
16.04 LTS xenial
Needs evaluation
14.04 LTS trusty
vino 24.04 LTS noble
Fixed 3.22.0-6ubuntu1
23.10 mantic
Fixed 3.22.0-6ubuntu1
23.04 lunar
Fixed 3.22.0-6ubuntu1
22.10 kinetic
Fixed 3.22.0-6ubuntu1
22.04 LTS jammy
Fixed 3.22.0-6ubuntu1
21.10 impish
Fixed 3.22.0-6ubuntu1
21.04 hirsute
Fixed 3.22.0-6ubuntu1
20.10 groovy
Fixed 3.22.0-6ubuntu1
20.04 LTS focal
Fixed 3.22.0-5ubuntu2.1
18.04 LTS bionic
Fixed 3.22.0-3ubuntu1.1
16.04 LTS xenial
Fixed 3.8.1-0ubuntu9.3
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
krfb
libvncserver

References

Related Ubuntu Security Notices (USN)

    • USN-2365-1
    • LibVNCServer vulnerabilities
    • 29 September 2014
    • USN-4587-1
    • iTALC vulnerabilities
    • 20 October 2020

Other references