LibVNCServer File Transfer Extension Heap Buffer Overflow

Strike ID:
E19-5ljr1
CVSS:
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
False Positive:
f
Variants:
5
Year:
2018

Description

This strike exploits a heap buffer overflow vulnerability in libVNC LibVNCServer. The vulnerability is due to improper validation of the file transfer request size by the File Transfer extension. Successful exploitation may result in remote code execution on the target server.

CVE

References