9.8
CRITICAL
CVE-2018-7225
LibVNCServer Buffer Overflow Vulnerability
Description

An issue was discovered in LibVNCServer through 0.9.11. rfbProcessClientNormalMessage() in rfbserver.c does not sanitize msg.cct.length, leading to access to uninitialized and potentially sensitive data or possibly unspecified other impact (e.g., an integer overflow) via specially crafted VNC packets.

INFO

Published Date :

Feb. 19, 2018, 3:29 p.m.

Last Modified :

Oct. 23, 2020, 1:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-7225 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-7225 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Libvncserver_project libvncserver

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : July 17, 2018, 7:48 p.m. This repo has been linked 494 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-7225 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-7225 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 23, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4587-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 14, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4573-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 30, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4547-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 29, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/11/msg00032.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201908-05 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/03/msg00035.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/03/msg00035.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3618-1/ No Types Assigned https://usn.ubuntu.com/3618-1/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1055 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1055 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4221 No Types Assigned https://www.debian.org/security/2018/dsa-4221 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 10, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4221 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 12, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1055 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 06, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3618-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/03/msg00035.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 19, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/LibVNC/libvncserver/issues/218 No Types Assigned https://github.com/LibVNC/libvncserver/issues/218 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2018/02/18/1 No Types Assigned http://www.openwall.com/lists/oss-security/2018/02/18/1 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103107 No Types Assigned http://www.securityfocus.com/bid/103107 Third Party Advisory, VDB Entry
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:a:libvncserver_project:libvncserver:*:*:*:*:*:*:*:* versions up to (including) 0.9.11
  • CVE Modified by [email protected]

    Feb. 24, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103107 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-7225 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-7225 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.26 }} 0.01%

score

0.83757

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability