Information disclosure in LibVNCServer



Published: 2018-02-18 | Updated: 2019-11-25
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-7225
CWE-ID CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
LibVNCServer
Server applications / Remote management servers, RDP, SSH

Vendor LibVNC

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated 25.11.2019
Added fixed version

1) Integer overflow

EUVDB-ID: #VU11221

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7225

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The weakness exists in the rfbProcessClientNormalMessage() function due to integer overflow. A remote attacker can trigger memory corruption and gain access to potentially sensitive information.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibVNCServer: 0.9.0 - 0.9.11

External links

http://github.com/LibVNC/libvncserver/issues/218


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###