Lucene search

K
cve[email protected]CVE-2019-8260
HistoryMar 05, 2019 - 3:29 p.m.

CVE-2019-8260

2019-03-0515:29:00
CWE-125
web.nvd.nist.gov
34
2
ultravnc
out-of-bounds read
vulnerability
network connectivity
exploitation
fixed
revision 1200

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.5%

UltraVNC revision 1199 has a out-of-bounds read vulnerability in VNC client RRE decoder code, caused by multiplication overflow. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1200.

Affected configurations

NVD
Node
uvncultravncRange<1.2.2.3
CPENameOperatorVersion
uvnc:ultravncuvnc ultravnclt1.2.2.3

CNA Affected

[
  {
    "product": "UltraVNC",
    "vendor": "UltraVNC",
    "versions": [
      {
        "status": "affected",
        "version": "1.2.2.3"
      }
    ]
  }
]

Social References

More

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.5%

Related for CVE-2019-8260