9.8
CVSSv3

CVE-2018-15127

Published: 19/12/2018 Updated: 23/10/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap out-of-bound write vulnerability in server code of file transfer extension that can result remote code execution

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libvnc project libvncserver

canonical ubuntu linux 18.10

canonical ubuntu linux 14.04

canonical ubuntu linux 18.04

canonical ubuntu linux 16.04

redhat enterprise linux desktop 7.0

redhat enterprise linux server eus 7.6

redhat enterprise linux server 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server aus 7.6

redhat enterprise linux server tus 7.6

debian debian linux 9.0

debian debian linux 8.0

Vendor Advisories

Synopsis Important: libvncserver security update Type/Severity Security Advisory: Important Topic An update for libvncserver is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Several security issues were fixed in LibVNCServer ...
Debian Bug report logs - #916941 libvncserver: Multiple security vulnerabilities Package: libvncserver; Maintainer for libvncserver is Peter Spiess-Knafl <dev@spiessknaflat>; Reported by: Markus Koschany <apo@debianorg> Date: Thu, 20 Dec 2018 18:21:01 UTC Severity: grave Tags: patch, security, upstream Found in ve ...
Debian Bug report logs - #920941 libvncserver: CVE-2018-20748 CVE-2018-20749 CVE-2018-20750 Package: src:libvncserver; Maintainer for src:libvncserver is Peter Spiess-Knafl <dev@spiessknaflat>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 30 Jan 2019 18:21:01 UTC Severity: grave Tags: patch, secu ...
LibVNC contains heap out-of-bound write vulnerability in server code of file transfer extension that can result remote code execution (CVE-2018-15127) ...
LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap out-of-bound write vulnerability in server code of file transfer extension that can result remote code execution ...