Vulnerability CVE-2019-15694


Published: 2019-12-26

Description:
TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which could be triggered from DecodeManager::decodeRect. Vulnerability occurs due to the signdness error in processing MemOutStream. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tigervnc -> Tigervnc 

 References:
https://github.com/CendioOssman/tigervnc/commit/0943c006c7d900dfc0281639e992791d6c567438
https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1
https://www.openwall.com/lists/oss-security/2019/12/20/2

Copyright 2024, cxsecurity.com

 

Back to Top