CVE-2019-20840

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/ws_decode.c can lead to a crash because of unaligned accesses in hybiReadAndDecode.

Summary:

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/ws_decode.c can lead to a crash because of unaligned accesses in hybiReadAndDecode.

Reference Links(if available):

  • https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12…LibVNCServer-0.9.13
  • https://github.com/LibVNC/libvncserver/commit/0cf1400c61850065de590d403f6d49e32882fd76
  • https://lists.fedoraproject.org/archives/list/[email protected]/message/4F6FUH4EFK4NAP6GT4TQRTBKWIRCZLIY/
  • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html
  • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html
  • CVSS Score (if available)

    v2: / MEDIUMAV:N/AC:L/Au:N/C:N/I:N/A:P

    v3: / HIGHCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

    Links to Exploits(if available)