Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-20020

Published: 19 December 2018

LibVNC before commit 7b1ef0ffc4815cab9a96c7278394152bdc89dc4d contains heap out-of-bound write vulnerability inside structure in VNC client code that can result remote code execution

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
tightvnc
Launchpad, Ubuntu, Debian
hirsute Ignored
(end of life)
kinetic Ignored
(end of life, was needs-triage)
jammy Needs triage

bionic Needs triage

focal Needs triage

groovy Ignored
(end of life)
upstream
Released (1:1.3.9-6.5+deb8u1)
xenial Needs triage

trusty
Released (1.3.9-6.5+deb8u1build0.14.04.1~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
lunar Ignored
(end of life, was needs-triage)
impish Ignored
(end of life)
mantic Needs triage

libvncserver
Launchpad, Ubuntu, Debian
bionic
Released (0.9.11+dfsg-1ubuntu1.1)
cosmic
Released (0.9.11+dfsg-1.1ubuntu0.1)
disco Not vulnerable
(0.9.11+dfsg-1.2)
groovy Not vulnerable
(0.9.11+dfsg-1.2)
upstream
Released (0.9.11+dfsg-1.2)
xenial
Released (0.9.10+dfsg-3ubuntu0.16.04.3)
jammy Not vulnerable
(0.9.11+dfsg-1.2)
kinetic Not vulnerable
(0.9.11+dfsg-1.2)
lunar Not vulnerable
(0.9.11+dfsg-1.2)
trusty
Released (0.9.9+dfsg-1ubuntu1.4)
focal Not vulnerable
(0.9.11+dfsg-1.2)
hirsute Not vulnerable
(0.9.11+dfsg-1.2)
impish Not vulnerable
(0.9.11+dfsg-1.2)
mantic Not vulnerable
(0.9.11+dfsg-1.2)
Patches:
upstream: https://github.com/LibVNC/libvncserver/commit/09f2f3fb6a5a163e453e5c2979054670c39694bc
upstream: https://github.com/LibVNC/libvncserver/commit/7b1ef0ffc4815cab9a96c7278394152bdc89dc4d
x11vnc
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(uses shared libvnc)
cosmic Ignored
(end of life)
disco Not vulnerable
(uses shared libvnc)
groovy Not vulnerable
(uses shared libvnc)
trusty Not vulnerable
(uses shared libvnc)
jammy Not vulnerable
(uses shared libvnc)
kinetic Not vulnerable
(uses shared libvnc)
lunar Not vulnerable
(uses shared libvnc)
focal Not vulnerable
(uses shared libvnc)
hirsute Not vulnerable
(uses shared libvnc)
impish Not vulnerable
(uses shared libvnc)
upstream Needs triage

xenial Not vulnerable
(uses shared libvnc)
mantic Not vulnerable
(uses shared libvnc)
italc
Launchpad, Ubuntu, Debian
jammy Does not exist

kinetic Does not exist

lunar Does not exist

bionic
Released (1:3.0.3+dfsg1-3ubuntu0.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

trusty Does not exist
(trusty was needed)
upstream
Released (1:3.0.3+dfsg1-1+deb9u1, 1:2.0.2+dfsg1-2+deb8u1)
xenial
Released (1:2.0.2+dfsg1-4ubuntu0.1)
mantic Does not exist

ssvnc
Launchpad, Ubuntu, Debian
jammy Not vulnerable
(1.0.29-5)
bionic Needed

focal Not vulnerable
(1.0.29-5)
groovy Not vulnerable
(1.0.29-5)
xenial
Released (1.9.29-2+deb8u1build0.16.04.1)
kinetic Not vulnerable
(1.0.29-5)
lunar Not vulnerable
(1.0.29-5)
hirsute Not vulnerable
(1.0.29-5)
impish Not vulnerable
(1.0.29-5)
trusty Does not exist
(trusty was needed)
upstream
Released (1.0.29-2+deb8u1, 1.0.29-3+deb9u1, 1.0.29-4+deb10u1, 1.0.29-5)
mantic Not vulnerable
(1.0.29-5)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H