CVE-2019-15694

TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which could be triggered from DecodeManager::decodeRect. Vulnerability occurs due to the signdness error in processing MemOutStream. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tigervnc:tigervnc:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-26 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-15694

Mitre link : CVE-2019-15694

CVE.ORG link : CVE-2019-15694


JSON object : View

Products Affected

tigervnc

  • tigervnc

opensuse

  • leap
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow