CVE-2019-15683

TurboVNC server code contains stack buffer overflow vulnerability in commit prior to cea98166008301e614e0d36776bf9435a536136e. This could possibly result into remote code execution, since stack frame is not protected with stack canary. This attack appear to be exploitable via network connectivity. To exploit this vulnerability authorization on server is required. These issues have been fixed in commit cea98166008301e614e0d36776bf9435a536136e.
Configurations

Configuration 1 (hide)

cpe:2.3:a:turbovnc:turbovnc:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-29 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-15683

Mitre link : CVE-2019-15683

CVE.ORG link : CVE-2019-15683


JSON object : View

Products Affected

turbovnc

  • turbovnc
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow