Upstream information

CVE-2019-8287 at MITRE

Description

TightVNC code version 1.3.10 contains global buffer overflow in HandleCoRREBBP macro function, which can potentially result code execution. This attack appear to be exploitable via network connectivity.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1155472 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Point of Sale 11 SP3
  • tightvnc >= 1.3.9-81.15.3.1
Patchnames:
sleposp3-tightvnc-14235
SUSE Linux Enterprise Server 11 SP4-LTSS
  • tightvnc >= 1.3.9-81.15.3.1
Patchnames:
slessp4-tightvnc-14235


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Point of Sale 11 SP3 tightvnc Released
SUSE Linux Enterprise Point of Service 11 SP3 tightvnc Released
SUSE Linux Enterprise Server 11 SP3 tightvnc Affected
SUSE Linux Enterprise Server 11 SP3-LTSS tightvnc Affected
SUSE Linux Enterprise Server 11 SP4 tightvnc Affected
SUSE Linux Enterprise Server 11 SP4 LTSS tightvnc Released
SUSE Linux Enterprise Server 11 SP4-LTSS tightvnc Released


SUSE Timeline for this CVE

CVE page created: Tue Oct 29 23:06:40 2019
CVE page last modified: Fri Oct 13 20:22:46 2023