TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow. Vulnerability could be triggered from CopyRectDecoder due to incorrect value checks. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Kaspersky

Published: 2019-12-26T14:55:47

Updated: 2024-08-05T00:56:22.409Z

Reserved: 2019-08-27T00:00:00

Link: CVE-2019-15692

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-26T15:15:11.147

Modified: 2022-12-22T20:22:52.230

Link: CVE-2019-15692

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-09-10T00:00:00Z

Links: CVE-2019-15692 - Bugzilla