Denial of service in LibVNCServer



Published: 2022-10-06 | Updated: 2022-12-19
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-29260
CWE-ID CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
LibVNCServer
Server applications / Remote management servers, RDP, SSH

Vendor LibVNC

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Memory leak

EUVDB-ID: #VU67972

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-29260

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak within the rfbClientCleanup() function. A remote attacker can force the server to leak memory and perform denial of service attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibVNCServer: 0.9.0 - 0.9.13

External links

http://github.com/LibVNC/libvncserver/commit/bef41f6ec4097a8ee094f90a1b34a708fbd757ec
http://lists.debian.org/debian-lts-announce/2022/09/msg00035.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###