Description

An issue was discovered in LibVNCServer before 0.9.13. There is an information leak (of uninitialized memory contents) in the libvncclient/rfbproto.c ConnectToRFBRepeater function.

INFO

Published Date :

June 17, 2020, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 2:56 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-21247 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens simatic_itc1500_firmware
2 Siemens simatic_itc1500_pro_firmware
3 Siemens simatic_itc1900_firmware
4 Siemens simatic_itc1900_pro_firmware
5 Siemens simatic_itc2200_firmware
6 Siemens simatic_itc2200_pro_firmware
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Libvnc_project libvncserver

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-21247 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-21247 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NVP7TJVYJDXDFRHVQ3ENEN3H354QPXEZ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4F6FUH4EFK4NAP6GT4TQRTBKWIRCZLIY/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/NVP7TJVYJDXDFRHVQ3ENEN3H354QPXEZ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/4F6FUH4EFK4NAP6GT4TQRTBKWIRCZLIY/
  • Modified Analysis by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html Mailing List, Third Party Advisory
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf Patch, Third Party Advisory
    Removed CWE NIST CWE-200
    Added CWE NIST CWE-909
    Changed CPE Configuration OR *cpe:2.3:a:libvncserver_project:libvncserver:*:*:*:*:*:*:*:* versions up to (excluding) 0.9.13 OR *cpe:2.3:a:libvnc_project:libvncserver:*:*:*:*:*:*:*:* versions up to (including) 0.9.12
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_itc1500_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0.0 up to (excluding) 3.2.1.0 OR cpe:2.3:h:siemens:simatic_itc1500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_itc1500_pro_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0.0 up to (excluding) 3.2.1.0 OR cpe:2.3:h:siemens:simatic_itc1500_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_itc1900_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0.0 up to (excluding) 3.2.1.0 OR cpe:2.3:h:siemens:simatic_itc1900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_itc1900_pro_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0.0 up to (excluding) 3.2.1.0 OR cpe:2.3:h:siemens:simatic_itc1900_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_itc2200_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0.0 up to (excluding) 3.2.1.0 OR cpe:2.3:h:siemens:simatic_itc2200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_itc2200_pro_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0.0 up to (excluding) 3.2.1.0 OR cpe:2.3:h:siemens:simatic_itc2200_pro:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 14, 2021

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-390195.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00066.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 22, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4F6FUH4EFK4NAP6GT4TQRTBKWIRCZLIY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4F6FUH4EFK4NAP6GT4TQRTBKWIRCZLIY/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NVP7TJVYJDXDFRHVQ3ENEN3H354QPXEZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NVP7TJVYJDXDFRHVQ3ENEN3H354QPXEZ/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 21, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00055.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 18, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00033.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 16, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4F6FUH4EFK4NAP6GT4TQRTBKWIRCZLIY/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NVP7TJVYJDXDFRHVQ3ENEN3H354QPXEZ/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 18, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13 No Types Assigned https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13 Patch, Third Party Advisory
    Changed Reference Type https://github.com/LibVNC/libvncserver/issues/253 No Types Assigned https://github.com/LibVNC/libvncserver/issues/253 Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-200
    Added CPE Configuration OR *cpe:2.3:a:libvncserver_project:libvncserver:*:*:*:*:*:*:*:* versions up to (excluding) 0.9.13
  • CVE Modified by [email protected]

    Jun. 18, 2020

    Action Type Old Value New Value
    Changed Description An issue was discovered in LibVNCServer before 0.9.13. There is a memory leak in the libvncclient/rfbproto.c ConnectToRFBRepeater function. An issue was discovered in LibVNCServer before 0.9.13. There is an information leak (of uninitialized memory contents) in the libvncclient/rfbproto.c ConnectToRFBRepeater function.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-21247 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-21247 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} -0.23%

score

0.59397

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability