Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-15126

Publication date 19 December 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

LibVNC before commit 73cb96fec028a576a5a24417b57723b55854ad7b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution

Status

Package Ubuntu Release Status
libvncserver 19.04 disco
Not affected
18.10 cosmic
Fixed 0.9.11+dfsg-1.1ubuntu0.1
18.04 LTS bionic
Fixed 0.9.11+dfsg-1ubuntu1.1
16.04 LTS xenial
Fixed 0.9.10+dfsg-3ubuntu0.16.04.3
14.04 LTS trusty
Fixed 0.9.9+dfsg-1ubuntu1.4
x11vnc 19.04 disco
Not affected
18.10 cosmic Ignored
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
libvncserver

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H