9.8
CVSSv3

CVE-2018-20019

Published: 19/12/2018 Updated: 31/03/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap out-of-bound write vulnerabilities in VNC client code that can result remote code execution

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libvnc project libvncserver

canonical ubuntu linux 14.04

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

canonical ubuntu linux 18.10

debian debian linux 8.0

debian debian linux 9.0

siemens simatic_itc1500_firmware

siemens simatic_itc1500_pro_firmware

siemens simatic_itc1900_firmware

siemens simatic_itc1900_pro_firmware

siemens simatic_itc2200_firmware

siemens simatic_itc2200_pro_firmware

Vendor Advisories

Several security issues were fixed in LibVNCServer ...
Debian Bug report logs - #916941 libvncserver: Multiple security vulnerabilities Package: libvncserver; Maintainer for libvncserver is Peter Spiess-Knafl <dev@spiessknaflat>; Reported by: Markus Koschany <apo@debianorg> Date: Thu, 20 Dec 2018 18:21:01 UTC Severity: grave Tags: patch, security, upstream Found in ve ...
Debian Bug report logs - #920941 libvncserver: CVE-2018-20748 CVE-2018-20749 CVE-2018-20750 Package: src:libvncserver; Maintainer for src:libvncserver is Peter Spiess-Knafl <dev@spiessknaflat>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 30 Jan 2019 18:21:01 UTC Severity: grave Tags: patch, secu ...
LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap out-of-bound write vulnerabilities in VNC client code that can result remote code execution ...