CVE-2018-20022

NameCVE-2018-20022
DescriptionLibVNC before 2f5b2ad1c6c99b1ac6482c95844a84d66bb52838 contains multiple weaknesses CWE-665: Improper Initialization vulnerability in VNC client code that allows attacker to read stack memory and can be abuse for information disclosure. Combined with another vulnerability, it can be used to leak stack memory layout and in bypassing ASLR
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1617-1, DLA-1979-1, DLA-2016-1, DLA-2045-1, DSA-4383-1
Debian Bugs916941, 945827

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libvncserver (PTS)buster0.9.11+dfsg-1.3+deb10u4fixed
buster (security)0.9.11+dfsg-1.3+deb10u5fixed
bullseye0.9.13+dfsg-2+deb11u1fixed
sid, trixie, bookworm0.9.14+dfsg-1fixed
ssvnc (PTS)buster1.0.29-4+deb10u1fixed
bullseye1.0.29-5fixed
sid, trixie, bookworm1.0.29-6fixed
tightvnc (PTS)buster1:1.3.9-9+deb10u1fixed
bullseye1:1.3.10-3fixed
sid, trixie, bookworm1:1.3.10-7fixed
veyon (PTS)buster4.1.7+repack1-1fixed
bullseye4.5.3+repack1-1fixed
sid, trixie, bookworm4.7.5+repack1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
italcsourcejessie1:2.0.2+dfsg1-2+deb8u1DLA-1979-1
italcsourcestretch1:3.0.3+dfsg1-1+deb9u1
italcsource(unstable)(unfixed)
libvncserversourcejessie0.9.9+dfsg2-6.1+deb8u4DLA-1617-1
libvncserversourcestretch0.9.11+dfsg-1.3~deb9u1DSA-4383-1
libvncserversource(unstable)0.9.11+dfsg-1.2916941
ssvncsourcejessie1.0.29-2+deb8u1DLA-2016-1
ssvncsourcestretch1.0.29-3+deb9u1
ssvncsourcebuster1.0.29-4+deb10u1
ssvncsource(unstable)1.0.29-5945827
tightvncsourcejessie1.3.9-6.5+deb8u1DLA-2045-1
tightvncsourcestretch1:1.3.9-9+deb9u1
tightvncsourcebuster1:1.3.9-9deb10u1
tightvncsource(unstable)1:1.3.9-9.1
veyonsource(unstable)4.1.4+repack1-1

Notes

https://github.com/LibVNC/libvncserver/issues/252
https://github.com/LibVNC/libvncserver/commit/2f5b2ad1c6c99b1ac6482c95844a84d66bb52838
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-032-libvnc-multiple-memory-leaks/

Search for package or bug name: Reporting problems