CVE-2019-15695

TigerVNC version prior to 1.10.1 is vulnerable to stack buffer overflow, which could be triggered from CMsgReader::readSetCursor. This vulnerability occurs due to insufficient sanitization of PixelFormat. Since remote attacker can choose offset from start of the buffer to start writing his values, exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
Configurations

Configuration 1

cpe:2.3:a:tigervnc:tigervnc:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Information

Published : 2019-12-26 04:15

Updated : 2020-10-16 08:00


NVD link : CVE-2019-15695

Mitre link : CVE-2019-15695

Products Affected
No products.