#VU17750 Heap out-of-bounds write in LibVNCServer


Published: 2019-02-18 | Updated: 2019-11-25

Vulnerability identifier: #VU17750

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-20750

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
LibVNCServer
Server applications / Remote management servers, RDP, SSH

Vendor: LibVNC

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker can trigger out-of-bounds write in rfbserver.c and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Update to version 0.9.12.

Vulnerable software versions

LibVNCServer: 0.9.0 - 0.9.11


External links
http://github.com/LibVNC/libvncserver/commit/a64c3b37af9a6c8f8009d7516874b8d266b42bae
http://github.com/LibVNC/libvncserver/commit/c2c4b81e6cb3b485fb1ec7ba9e7defeb889f6ba7
http://github.com/LibVNC/libvncserver/commit/c5ba3fee85a7ecbbca1df5ffd46d32b92757bc2a
http://github.com/LibVNC/libvncserver/commit/e34bcbb759ca5bef85809967a268fdf214c1ad2c
http://github.com/LibVNC/libvncserver/issues/273
http://www.openwall.com/lists/oss-security/2018/12/10/8


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability