CVE-2019-15695

high

Description

TigerVNC version prior to 1.10.1 is vulnerable to stack buffer overflow, which could be triggered from CMsgReader::readSetCursor. This vulnerability occurs due to insufficient sanitization of PixelFormat. Since remote attacker can choose offset from start of the buffer to start writing his values, exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.

References

https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1

https://github.com/CendioOssman/tigervnc/commit/05e28490873a861379c943bf616614b78b558b89

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00039.html

Details

Source: Mitre, NVD

Published: 2019-12-26

Updated: 2020-10-16

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Severity: High