CVE-2019-15691
tigervnc: Stack use-after-return due to incorrect usage of stack memory in ZRLEDecoder
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
TigerVNC version prior to 1.10.1 is vulnerable to stack use-after-return, which occurs due to incorrect usage of stack memory in ZRLEDecoder. If decoding routine would throw an exception, ZRLEDecoder may try to access stack variable, which has been already freed during the process of stack unwinding. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
TigerVNC versiones anteriores a 1.10.1, es vulnerable al uso de la pila previo al retorno, que se presenta debido a un uso incorrecto de la memoria de pila en ZRLEDecoder. Si la rutina de decodificación arroja una excepción, ZRLEDecoder puede intentar acceder a la variable de la pila, que ya ha sido liberada durante el proceso del desempaquetado de la pila. La explotación de esta vulnerabilidad podría resultar potencialmente en una ejecución de código remota. Este ataque parece ser explotable a través de la conectividad de red.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2019-08-27 CVE Reserved
- 2019-12-26 CVE Published
- 2023-03-07 EPSS Updated
- 2024-08-05 CVE Updated
- 2024-08-05 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-672: Operation on a Resource after Expiration or Release
- CWE-825: Expired Pointer Dereference
CAPEC
References (6)
URL | Tag | Source |
---|---|---|
https://github.com/TigerVNC/tigervnc/releases/tag/v1.10.1 | Release Notes |
URL | Date | SRC |
---|---|---|
https://www.openwall.com/lists/oss-security/2019/12/20/2 | 2024-08-05 |
URL | Date | SRC |
---|---|---|
https://github.com/CendioOssman/tigervnc/commit/d61a767d6842b530ffb532ddd5a3d233119aad40 | 2022-11-09 |
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00039.html | 2022-11-09 | |
https://access.redhat.com/security/cve/CVE-2019-15691 | 2020-09-29 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1789908 | 2020-09-29 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Tigervnc Search vendor "Tigervnc" | Tigervnc Search vendor "Tigervnc" for product "Tigervnc" | < 1.10.1 Search vendor "Tigervnc" for product "Tigervnc" and version " < 1.10.1" | - |
Affected
| ||||||
Opensuse Search vendor "Opensuse" | Leap Search vendor "Opensuse" for product "Leap" | 15.1 Search vendor "Opensuse" for product "Leap" and version "15.1" | - |
Affected
|