TightVNC code version 1.3.10 contains heap buffer overflow in InitialiseRFBConnection function, which can potentially result code execution. This attack appear to be exploitable via network connectivity.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Kaspersky

Published: 2019-10-29T16:45:04

Updated: 2024-08-05T00:56:22.416Z

Reserved: 2019-08-27T00:00:00

Link: CVE-2019-15679

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-29T19:15:17.953

Modified: 2020-12-09T17:15:28.917

Link: CVE-2019-15679

cve-icon Redhat

No data.