An issue was discovered in LibVNCServer before 0.9.13. libvncserver/ws_decode.c can lead to a crash because of unaligned accesses in hybiReadAndDecode.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-06-17T15:11:10

Updated: 2024-08-05T02:53:09.404Z

Reserved: 2020-06-17T00:00:00

Link: CVE-2019-20840

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-06-17T16:15:11.523

Modified: 2023-11-07T03:09:13.720

Link: CVE-2019-20840

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-06-17T00:00:00Z

Links: CVE-2019-20840 - Bugzilla