Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-20023

Published: 19 December 2018

LibVNC before 8b06f835e259652b0ff026898014fc7297ade858 contains CWE-665: Improper Initialization vulnerability in VNC Repeater client code that allows attacker to read stack memory and can be abuse for information disclosure. Combined with another vulnerability, it can be used to leak stack memory layout and in bypassing ASLR

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
italc
Launchpad, Ubuntu, Debian
bionic
Released (1:3.0.3+dfsg1-3ubuntu0.1)
focal Does not exist

trusty Does not exist
(trusty was needed)
upstream
Released (1:3.0.3+dfsg1-1+deb9u1, 1:2.0.2+dfsg1-2+deb8u1)
xenial
Released (1:2.0.2+dfsg1-4ubuntu0.1)
libvncserver
Launchpad, Ubuntu, Debian
bionic
Released (0.9.11+dfsg-1ubuntu1.1)
cosmic
Released (0.9.11+dfsg-1.1ubuntu0.1)
disco Not vulnerable
(0.9.11+dfsg-1.2)
focal Not vulnerable
(0.9.11+dfsg-1.2)
trusty
Released (0.9.9+dfsg-1ubuntu1.4)
upstream
Released (0.9.11+dfsg-1.2)
xenial
Released (0.9.10+dfsg-3ubuntu0.16.04.3)
Patches:
upstream: https://github.com/LibVNC/libvncserver/commit/8b06f835e259652b0ff026898014fc7297ade858
x11vnc
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(uses shared libvnc)
cosmic Ignored
(end of life)
disco Not vulnerable
(uses shared libvnc)
focal Not vulnerable
(uses shared libvnc)
trusty Not vulnerable
(uses shared libvnc)
upstream Needs triage

xenial Not vulnerable
(uses shared libvnc)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N