SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  LibVNC File Transfer Heap Buffer Overflow 1

Category: MISC      

LibVNC before commit 502821828ed00b4a2c4bef90683d0fd88ce495de contains heap out-of-bound write vulnerability in server code of file transfer extension that can result remote code execution.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15127


Relevant Information