#VU17128 Memory leak in LibVNCServer


Published: 2019-01-22

Vulnerability identifier: #VU17128

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-20023

CWE-ID: CWE-401

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
LibVNCServer
Server applications / Remote management servers, RDP, SSH

Vendor: LibVNC

Description
The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due memory leak in VNC Repeater client code. A remote attacker can read stack memory and bypass ASLR.

Mitigation
Update to version 0.9.12.

Vulnerable software versions

LibVNCServer: 0.9.0 - 0.9.11


External links
http://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-033-libvnc-memory-leak/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability