Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-15126

Published: 19 December 2018

LibVNC before commit 73cb96fec028a576a5a24417b57723b55854ad7b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
libvncserver
Launchpad, Ubuntu, Debian
bionic
Released (0.9.11+dfsg-1ubuntu1.1)
cosmic
Released (0.9.11+dfsg-1.1ubuntu0.1)
disco Not vulnerable
(0.9.11+dfsg-1.2)
trusty
Released (0.9.9+dfsg-1ubuntu1.4)
upstream
Released (0.9.11+dfsg-1.2)
xenial
Released (0.9.10+dfsg-3ubuntu0.16.04.3)
Patches:
upstream: https://github.com/LibVNC/libvncserver/commit/162d716b4c095a87aab2261857d583d68e3b3ea6
x11vnc
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(uses shared libvnc)
cosmic Ignored
(end of life)
disco Not vulnerable
(uses shared libvnc)
trusty Not vulnerable
(uses shared libvnc)
upstream Needs triage

xenial Not vulnerable
(uses shared libvnc)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H