Heap Buffer Overflow in TigerVNC 1.10.1 and Earlier: Remote Code Execution

Heap Buffer Overflow in TigerVNC 1.10.1 and Earlier: Remote Code Execution

CVE-2019-15694 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which could be triggered from DecodeManager::decodeRect. Vulnerability occurs due to the signdness error in processing MemOutStream. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.

Learn more about our Network Penetration Testing.