Lucene search

K
cve[email protected]CVE-2019-15692
HistoryDec 26, 2019 - 3:15 p.m.

CVE-2019-15692

2019-12-2615:15:11
CWE-787
CWE-122
web.nvd.nist.gov
125
tigervnc
cve-2019-15692
heap buffer overflow
copyrectdecoder
network connectivity
security vulnerability

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.6%

TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow. Vulnerability could be triggered from CopyRectDecoder due to incorrect value checks. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.

Affected configurations

NVD
Node
tigervnctigervncRange<1.10.1
Node
opensuseleapMatch15.1
CPENameOperatorVersion
tigervnc:tigervnctigervnclt1.10.1

CNA Affected

[
  {
    "product": "TigerVNC",
    "vendor": "Kaspersky",
    "versions": [
      {
        "status": "affected",
        "version": "1.10.0"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.6%