CVE-2019-15694

TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which could be triggered from DecodeManager::decodeRect. Vulnerability occurs due to the signdness error in processing MemOutStream. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
Configurations

Configuration 1

cpe:2.3:a:tigervnc:tigervnc:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Information

Published : 2019-12-26 03:15

Updated : 2020-10-16 08:00


NVD link : CVE-2019-15694

Mitre link : CVE-2019-15694

Products Affected
No products.
CWE