Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-15681

Published: 29 October 2019

LibVNC commit before d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a contains a memory leak (CWE-655) in VNC server code, which allow an attacker to read stack memory and can be abused for information disclosure. Combined with another vulnerability, it can be used to leak stack memory and bypass ASLR. This attack appear to be exploitable via network connectivity. These vulnerabilities have been fixed in commit d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a.

From the Ubuntu Security Team

Pavel Cheremushkin discovered that TightVNC has a memory leak vulnerability. An attacker could use it to disclosure sensitive information.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
krfb
Launchpad, Ubuntu, Debian
bionic Needs triage

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

trusty Does not exist

upstream Needs triage

kinetic Ignored
(end of life, was needs-triage)
xenial Needs triage

jammy Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
mantic Needs triage

lunar Ignored
(end of life, was needs-triage)
libvncserver
Launchpad, Ubuntu, Debian
bionic
Released (0.9.11+dfsg-1ubuntu1.2)
disco Ignored
(end of life)
eoan
Released (0.9.11+dfsg-1.3ubuntu0.1)
focal Not vulnerable
(0.9.12+dfsg-8)
impish Not vulnerable
(0.9.12+dfsg-8)
hirsute Not vulnerable
(0.9.12+dfsg-8)
jammy Not vulnerable
(0.9.12+dfsg-8)
groovy Not vulnerable
(0.9.12+dfsg-8)
kinetic Not vulnerable
(0.9.12+dfsg-8)
lunar Not vulnerable
(0.9.12+dfsg-8)
trusty Does not exist

upstream Needs triage

xenial
Released (0.9.10+dfsg-3ubuntu0.16.04.4)
mantic Not vulnerable
(0.9.12+dfsg-8)
Patches:
upstream: https://github.com/LibVNC/libvncserver/commit/d01e1bb4246323ba6fcee3b82ef1faa9b1dac82a
tightvnc
Launchpad, Ubuntu, Debian
groovy Ignored
(end of life)
kinetic Ignored
(end of life, was needs-triage)
jammy Needs triage

bionic Needs triage

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

hirsute Ignored
(end of life)
impish Ignored
(end of life)
trusty
Released (1.3.9-6.5+deb8u1build0.14.04.1~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial Needs triage

mantic Needs triage

lunar Ignored
(end of life, was needs-triage)
veyon
Launchpad, Ubuntu, Debian
groovy Ignored
(end of life)
kinetic Ignored
(end of life, was needs-triage)
jammy Needs triage

bionic Does not exist

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

hirsute Ignored
(end of life)
impish Ignored
(end of life)
trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Needs triage

lunar Ignored
(end of life, was needs-triage)
x11vnc
Launchpad, Ubuntu, Debian
kinetic Ignored
(end of life, was needs-triage)
jammy Needs triage

bionic Needs triage

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
trusty Needs triage

upstream Needs triage

xenial Needs triage

mantic Needs triage

lunar Ignored
(end of life, was needs-triage)
italc
Launchpad, Ubuntu, Debian
focal Does not exist

groovy Does not exist

bionic
Released (1:3.0.3+dfsg1-3ubuntu0.1)
trusty Does not exist
(trusty was needed)
upstream
Released (1:3.0.3+dfsg1-1+deb9u1, 1:2.0.2+dfsg1-2+deb8u1)
xenial
Released (1:2.0.2+dfsg1-4ubuntu0.1)
hirsute Does not exist

jammy Does not exist

impish Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

vino
Launchpad, Ubuntu, Debian
bionic
Released (3.22.0-3ubuntu1.1)
focal
Released (3.22.0-5ubuntu2.1)
groovy
Released (3.22.0-6ubuntu1)
xenial
Released (3.8.1-0ubuntu9.3)
disco Ignored
(end of life)
eoan Ignored
(end of life)
hirsute
Released (3.22.0-6ubuntu1)
impish
Released (3.22.0-6ubuntu1)
jammy
Released (3.22.0-6ubuntu1)
kinetic
Released (3.22.0-6ubuntu1)
lunar
Released (3.22.0-6ubuntu1)
trusty Does not exist

upstream Needs triage

mantic
Released (3.22.0-6ubuntu1)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N