Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2018-20019

Disclosure Date: December 19, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap out-of-bound write vulnerabilities in VNC client code that can result remote code execution

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • libvnc project,
  • siemens

Products

  • debian linux 8.0,
  • debian linux 9.0,
  • libvncserver,
  • simatic itc1500 firmware,
  • simatic itc1500 pro firmware,
  • simatic itc1900 firmware,
  • simatic itc1900 pro firmware,
  • simatic itc2200 firmware,
  • simatic itc2200 pro firmware,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 18.10
Technical Analysis