CVE-2019-15691

TigerVNC version prior to 1.10.1 is vulnerable to stack use-after-return, which occurs due to incorrect usage of stack memory in ZRLEDecoder. If decoding routine would throw an exception, ZRLEDecoder may try to access stack variable, which has been already freed during the process of stack unwinding. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tigervnc:tigervnc:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

09 Nov 2022, 21:25

Type Values Removed Values Added
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00039.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00039.html - Third Party Advisory
First Time Opensuse leap
Opensuse
CPE cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Information

Published : 2019-12-26 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-15691

Mitre link : CVE-2019-15691

CVE.ORG link : CVE-2019-15691


JSON object : View

Products Affected

tigervnc

  • tigervnc

opensuse

  • leap
CWE
CWE-672

Operation on a Resource after Expiration or Release

CWE-825

Expired Pointer Dereference