Vulnerabilities > Canonical > Ubuntu Linux > 20.04

DATE CVE VULNERABILITY TITLE RISK
2020-06-17 CVE-2020-14403 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in LibVNCServer before 0.9.13.
network
low complexity
libvnc-project canonical debian siemens CWE-787
5.5
2020-06-17 CVE-2020-14402 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in LibVNCServer before 0.9.13.
network
low complexity
libvnc-project canonical debian siemens CWE-787
5.5
2020-06-17 CVE-2020-14400 An issue was discovered in LibVNCServer before 0.9.13. 7.5
2020-06-17 CVE-2020-14399 An issue was discovered in LibVNCServer before 0.9.13. 7.5
2020-06-17 CVE-2020-14398 Infinite Loop vulnerability in multiple products
An issue was discovered in LibVNCServer before 0.9.13.
5.0
2020-06-17 CVE-2020-14397 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in LibVNCServer before 0.9.13.
5.0
2020-06-17 CVE-2020-14396 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in LibVNCServer before 0.9.13.
network
low complexity
libvnc-project canonical debian siemens CWE-476
5.0
2020-06-17 CVE-2019-20840 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in LibVNCServer before 0.9.13.
7.5
2020-06-17 CVE-2019-20839 Classic Buffer Overflow vulnerability in multiple products
libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow via a long socket filename.
7.5
2020-06-15 CVE-2020-14154 Mutt before 1.14.3 proceeds with a connection even if, in response to a GnuTLS certificate prompt, the user rejects an expired intermediate certificate.
network
high complexity
mutt canonical
4.8