CVE-2019-15693

CVE Details

Release Date:2019-12-26

Description


TigerVNC version prior to 1.10.1 is vulnerable to heap buffer overflow, which occurs in TightDecoder::FilterGradient. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.

See more information about CVE-2019-15693 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.2 Base Metrics: AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: High User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (tigervnc)ELSA-2020-38752020-10-06
Oracle Linux version 8 (tigervnc)ELSA-2020-14972020-04-18



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete