Lucene search

K
cve[email protected]CVE-2019-8273
HistoryMar 08, 2019 - 11:29 p.m.

CVE-2019-8273

2019-03-0823:29:00
CWE-787
CWE-122
web.nvd.nist.gov
32
cve-2019-8273
ultravnc
heap buffer overflow
vulnerability
code execution
network connectivity
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.6%

UltraVNC revision 1211 has a heap buffer overflow vulnerability in VNC server code inside file transfer request handler, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1212.

Affected configurations

NVD
Node
uvncultravncRange<1.2.2.3
Node
siemenssinumerik_access_mymachine\/p2pRange<4.8
OR
siemenssinumerik_pcu_base_win10_software\/ipcRange<14.00
OR
siemenssinumerik_pcu_base_win7_software\/ipcRange12.01
CPENameOperatorVersion
uvnc:ultravncuvnc ultravnclt1.2.2.3

CNA Affected

[
  {
    "product": "UltraVNC",
    "vendor": "Kaspersky Lab",
    "versions": [
      {
        "status": "affected",
        "version": "1.2.2.3"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.6%

Related for CVE-2019-8273