Stack Buffer Overflow Vulnerability in TurboVNC Server Code

Stack Buffer Overflow Vulnerability in TurboVNC Server Code

CVE-2019-15683 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

TurboVNC server code contains stack buffer overflow vulnerability in commit prior to cea98166008301e614e0d36776bf9435a536136e. This could possibly result into remote code execution, since stack frame is not protected with stack canary. This attack appear to be exploitable via network connectivity. To exploit this vulnerability authorization on server is required. These issues have been fixed in commit cea98166008301e614e0d36776bf9435a536136e.

Learn more about our Cis Benchmark Audit For Server Software.