CVE-2019-15692

TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow. Vulnerability could be triggered from CopyRectDecoder due to incorrect value checks. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
Configurations

Configuration 1

cpe:2.3:a:tigervnc:tigervnc:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Information

Published : 2019-12-26 03:15

Updated : 2022-12-22 08:22


NVD link : CVE-2019-15692

Mitre link : CVE-2019-15692

Products Affected
No products.
CWE