CVE-2019-15691

NameCVE-2019-15691
DescriptionTigerVNC version prior to 1.10.1 is vulnerable to stack use-after-return, which occurs due to incorrect usage of stack memory in ZRLEDecoder. If decoding routine would throw an exception, ZRLEDecoder may try to access stack variable, which has been already freed during the process of stack unwinding. Exploitation of this vulnerability could potentially result into remote code execution. This attack appear to be exploitable via network connectivity.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs947428

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tigervnc (PTS)buster1.9.0+dfsg-3+deb10u3fixed
bullseye1.11.0+dfsg-2+deb11u1fixed
bookworm1.12.0+dfsg-8fixed
sid, trixie1.13.1+dfsg-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
tigervncsourcestretch1.7.0+dfsg-7+deb9u1
tigervncsourcebuster1.9.0+dfsg-3+deb10u1
tigervncsource(unstable)1.10.1+dfsg-1947428

Notes

https://www.openwall.com/lists/oss-security/2019/12/20/2
https://github.com/TigerVNC/tigervnc/commit/d61a767d6842b530ffb532ddd5a3d233119aad40 (master)
https://github.com/TigerVNC/tigervnc/commit/042de4642293df9b72a08189c249e2da79cbca91 (v1.10.1)

Search for package or bug name: Reporting problems