ID CVE-2018-20019
Summary LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap out-of-bound write vulnerabilities in VNC client code that can result remote code execution
References
Vulnerable Configurations
  • cpe:2.3:a:libvnc_project:libvncserver:0.9.12:*:*:*:*:*:*:*
    cpe:2.3:a:libvnc_project:libvncserver:0.9.12:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_itc1500_firmware:3.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_itc1500_firmware:3.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_itc1500:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_itc1500:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_itc1500_pro_firmware:3.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_itc1500_pro_firmware:3.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_itc1500_pro:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_itc1500_pro:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_itc1900_firmware:3.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_itc1900_firmware:3.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_itc1900:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_itc1900:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_itc1900_pro_firmware:3.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_itc1900_pro_firmware:3.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_itc1900_pro:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_itc1900_pro:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_itc2200_firmware:3.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_itc2200_firmware:3.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_itc2200:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_itc2200:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_itc2200_pro_firmware:3.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_itc2200_pro_firmware:3.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_itc2200_pro:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_itc2200_pro:-:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 31-03-2022 - 19:48)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
debian DSA-4383
gentoo GLSA-201908-05
misc https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-029-libvnc-multiple-heap-out-of-bound-vulnerabilities/
mlist
  • [debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update
  • [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
ubuntu
  • USN-3877-1
  • USN-4547-1
  • USN-4587-1
Last major update 31-03-2022 - 19:48
Published 19-12-2018 - 16:29
Last modified 31-03-2022 - 19:48
Back to Top