Search for vulnerabilities
Vulnerability details: VCID-n74k-hpmk-aaab
Vulnerability ID VCID-n74k-hpmk-aaab
Aliases CVE-2018-20023
Summary LibVNC before 8b06f835e259652b0ff026898014fc7297ade858 contains CWE-665: Improper Initialization vulnerability in VNC Repeater client code that allows attacker to read stack memory and can be abuse for information disclosure. Combined with another vulnerability, it can be used to leak stack memory layout and in bypassing ASLR
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-20023.html
cvssv3 4.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-20023.json
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.00314 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.00511 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.00511 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.00511 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.00511 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.00511 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.00511 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.00511 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.00511 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.00511 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.00511 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.00511 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.00511 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
epss 0.02243 https://api.first.org/data/v1/epss?cve=CVE-2018-20023
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1661128
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15126
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15127
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20019
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20020
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20021
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20022
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20023
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20024
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6307
cvssv3 4.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
generic_textual Medium https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-033-libvnc-memory-leak/
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2018-20023
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2018-20023
generic_textual Medium https://ubuntu.com/security/notices/USN-3877-1
generic_textual Low https://ubuntu.com/security/notices/USN-4547-1
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-20023.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-20023.json
https://api.first.org/data/v1/epss?cve=CVE-2018-20023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21247
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6307
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-033-libvnc-memory-leak/
https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
https://security.gentoo.org/glsa/201908-05
https://ubuntu.com/security/notices/USN-3877-1
https://ubuntu.com/security/notices/USN-4547-1
https://usn.ubuntu.com/3877-1/
https://usn.ubuntu.com/4547-1/
https://usn.ubuntu.com/4587-1/
https://www.debian.org/security/2019/dsa-4383
1661128 https://bugzilla.redhat.com/show_bug.cgi?id=1661128
916941 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=916941
cpe:2.3:a:libvnc_project:libvncserver:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libvnc_project:libvncserver:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2018-20023 https://nvd.nist.gov/vuln/detail/CVE-2018-20023
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-20023.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2018-20023
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2018-20023
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.69849
EPSS Score 0.00314
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.