ID CVE-2018-7225
Summary An issue was discovered in LibVNCServer through 0.9.11. rfbProcessClientNormalMessage() in rfbserver.c does not sanitize msg.cct.length, leading to access to uninitialized and potentially sensitive data or possibly unspecified other impact (e.g., an integer overflow) via specially crafted VNC packets.
References
Vulnerable Configurations
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.9:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.10:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.10:*:*:*:*:*:*:*
  • cpe:2.3:a:libvncserver_project:libvncserver:0.9.11:*:*:*:*:*:*:*
    cpe:2.3:a:libvncserver_project:libvncserver:0.9.11:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 23-10-2020 - 13:15)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
bugzilla
id 1546858
title CVE-2018-7225 libvncserver: Improper input sanitization in rfbProcessClientNormalMessage in rfbserver.c
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • comment libvncserver is earlier than 0:0.9.9-12.el7_5
          oval oval:com.redhat.rhsa:tst:20181055001
        • comment libvncserver is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141826002
      • AND
        • comment libvncserver-devel is earlier than 0:0.9.9-12.el7_5
          oval oval:com.redhat.rhsa:tst:20181055003
        • comment libvncserver-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141826004
rhsa
id RHSA-2018:1055
released 2018-04-10
severity Moderate
title RHSA-2018:1055: libvncserver security update (Moderate)
rpms
  • libvncserver-0:0.9.9-12.el7_5
  • libvncserver-debuginfo-0:0.9.9-12.el7_5
  • libvncserver-devel-0:0.9.9-12.el7_5
refmap via4
bid 103107
debian DSA-4221
gentoo GLSA-201908-05
misc
mlist
  • [debian-lts-announce] 20180330 [SECURITY] [DLA 1332-1] libvncserver security update
  • [debian-lts-announce] 20191030 [SECURITY] [DLA 1979-1] italc security update
  • [debian-lts-announce] 20191129 [SECURITY] [DLA 2014-1] vino security update
  • [debian-lts-announce] 20191221 [SECURITY] [DLA 2045-1] tightvnc security update
ubuntu
  • USN-3618-1
  • USN-4547-1
  • USN-4573-1
  • USN-4587-1
Last major update 23-10-2020 - 13:15
Published 19-02-2018 - 15:29
Last modified 23-10-2020 - 13:15
Back to Top