TurboVNC server code contains stack buffer overflow vulnerability in commit prior to cea98166008301e614e0d36776bf9435a536136e. This could possibly result into remote code execution, since stack frame is not protected with stack canary. This attack appear to be exploitable via network connectivity. To exploit this vulnerability authorization on server is required. These issues have been fixed in commit cea98166008301e614e0d36776bf9435a536136e.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Kaspersky

Published: 2019-10-29T17:00:58

Updated: 2024-08-05T00:56:22.465Z

Reserved: 2019-08-27T00:00:00

Link: CVE-2019-15683

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-29T19:15:18.203

Modified: 2019-11-05T16:46:51.467

Link: CVE-2019-15683

cve-icon Redhat

No data.