CVE-2019-15695

TigerVNC version prior to 1.10.1 is vulnerable to stack buffer overflow, which could be triggered from CMsgReader::readSetCursor. This vulnerability occurs due to insufficient sanitization of PixelFormat. Since remote attacker can choose offset from start of the buffer to start writing his values, exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tigervnc:tigervnc:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-26 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-15695

Mitre link : CVE-2019-15695

CVE.ORG link : CVE-2019-15695


JSON object : View

Products Affected

opensuse

  • leap

tigervnc

  • tigervnc
CWE
CWE-754

Improper Check for Unusual or Exceptional Conditions

CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow