Lucene search

K
cve[email protected]CVE-2019-15683
HistoryOct 29, 2019 - 7:15 p.m.

CVE-2019-15683

2019-10-2919:15:18
CWE-121
CWE-787
web.nvd.nist.gov
54
cve-2019-15683
turbovnc
stack buffer overflow
remote code execution
network exploit
server authorization
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

86.9%

TurboVNC server code contains stack buffer overflow vulnerability in commit prior to cea98166008301e614e0d36776bf9435a536136e. This could possibly result into remote code execution, since stack frame is not protected with stack canary. This attack appear to be exploitable via network connectivity. To exploit this vulnerability authorization on server is required. These issues have been fixed in commit cea98166008301e614e0d36776bf9435a536136e.

Affected configurations

NVD
Node
turbovncturbovncRange<2.2.3
CPENameOperatorVersion
turbovnc:turbovncturbovnclt2.2.3

CNA Affected

[
  {
    "product": "TurboVNC",
    "vendor": "Kaspersky",
    "versions": [
      {
        "status": "affected",
        "version": "commit prior to cea98166008301e614e0d36776bf9435a536136e"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

86.9%