#VU30157 Out-of-bounds write in LibVNCServer


Published: 2020-06-30 | Updated: 2020-07-17

Vulnerability identifier: #VU30157

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-18922

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
LibVNCServer
Server applications / Remote management servers, RDP, SSH

Vendor: LibVNC

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

It was discovered that websockets.c in LibVNCServer prior to 0.9.12 did not properly decode certain WebSocket frames. A malicious attacker could exploit this by sending specially crafted WebSocket frames to a server, causing a heap-based buffer overflow.

Mitigation
Install update from vendor's website.

Vulnerable software versions

LibVNCServer: 0.9.0 - 0.9.11


External links
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00020.html
http://www.openwall.com/lists/oss-security/2020/06/30/3
http://bugzilla.redhat.com/show_bug.cgi?id=1852356
http://github.com/LibVNC/libvncserver/commit/aac95a9dcf4bbba87b76c72706c3221a842ca433
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4F6FUH4EFK4NAP6GT4TQRTBKWIRCZLIY/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVP7TJVYJDXDFRHVQ3ENEN3H354QPXEZ/
http://usn.ubuntu.com/4407-1/
http://www.openwall.com/lists/oss-security/2020/06/30/2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability