Vulnerability CVE-2018-20750


Published: 2019-01-30

Description:
LibVNC through 0.9.12 contains a heap out-of-bounds write vulnerability in libvncserver/rfbserver.c. The fix for CVE-2018-15127 was incomplete.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Libvnc project -> Libvncserver 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.securityfocus.com/bid/106825
https://github.com/LibVNC/libvncserver/commit/09e8fc02f59f16e2583b34fe1a270c238bd9ffec
https://github.com/LibVNC/libvncserver/issues/273
https://lists.debian.org/debian-lts-announce/2019/01/msg00029.html
https://usn.ubuntu.com/3877-1/
https://www.openwall.com/lists/oss-security/2018/12/10/8

Copyright 2024, cxsecurity.com

 

Back to Top