CVE-2018-15126
Publication date 19 December 2018
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
LibVNC before commit 73cb96fec028a576a5a24417b57723b55854ad7b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution
Status
Package | Ubuntu Release | Status |
---|---|---|
libvncserver | ||
18.04 LTS bionic |
Fixed 0.9.11+dfsg-1ubuntu1.1
|
|
16.04 LTS xenial |
Fixed 0.9.10+dfsg-3ubuntu0.16.04.3
|
|
14.04 LTS trusty |
Fixed 0.9.9+dfsg-1ubuntu1.4
|
|
x11vnc | ||
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial |
Not affected
|
|
14.04 LTS trusty |
Not affected
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 9.8 · Critical |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
References
Related Ubuntu Security Notices (USN)
- USN-3877-1
- LibVNCServer vulnerabilities
- 31 January 2019