Stack-based buffer overflow in TurboVNC



Published: 2019-10-29 | Updated: 2019-11-25
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-15683
CWE-ID CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
TurboVNC
Web applications / Modules and components for CMS

Vendor TurboVNC

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU22958

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15683

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when stack frame is not protected with stack canary. A remote authenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

TurboVNC: 0.1 - 2.2.2

External links

http://github.com/TurboVNC/turbovnc/commit/cea98166008301e614e0d36776bf9435a536136e
http://ics-cert.kaspersky.com/reports/2019/11/22/vnc-vulnerability-research/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###