CVE Vulnerabilities

CVE-2019-15691

Operation on a Resource after Expiration or Release

Published: Dec 26, 2019 | Modified: Nov 09, 2022
CVSS 3.x
7.2
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
7.2 MODERATE
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Ubuntu
MEDIUM

TigerVNC version prior to 1.10.1 is vulnerable to stack use-after-return, which occurs due to incorrect usage of stack memory in ZRLEDecoder. If decoding routine would throw an exception, ZRLEDecoder may try to access stack variable, which has been already freed during the process of stack unwinding. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.

Weakness

The product uses, accesses, or otherwise operates on a resource after that resource has been expired, released, or revoked.

Affected Software

Name Vendor Start Version End Version
Tigervnc Tigervnc * 1.10.1 (excluding)
Red Hat Enterprise Linux 7 RedHat tigervnc-0:1.8.0-21.el7 *
Red Hat Enterprise Linux 8 RedHat tigervnc-0:1.9.0-14.el8_1 *
Tigervnc Ubuntu bionic *
Tigervnc Ubuntu disco *
Tigervnc Ubuntu eoan *
Tigervnc Ubuntu trusty *
Tigervnc Ubuntu upstream *

References