CVE-2018-15126

LibVNC before commit 73cb96fec028a576a5a24417b57723b55854ad7b contains heap use-after-free vulnerability in server code of file transfer extension that can result remote code execution
Configurations

Configuration 1 (hide)

cpe:2.3:a:libvnc_project:libvncserver:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-19 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15126

Mitre link : CVE-2018-15126

CVE.ORG link : CVE-2018-15126


JSON object : View

Products Affected

debian

  • debian_linux

libvnc_project

  • libvncserver

canonical

  • ubuntu_linux
CWE
CWE-416

Use After Free