Lucene search

K
cve[email protected]CVE-2019-8277
HistoryMar 09, 2019 - 12:00 a.m.

CVE-2019-8277

2019-03-0900:00:00
CWE-665
web.nvd.nist.gov
29
2
ultravnc
revision 1211
memory leaks
vnc server
cwe-665
information disclosure
aslr
network connectivity
nvd
cve-2019-8277

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.005 Low

EPSS

Percentile

76.8%

UltraVNC revision 1211 contains multiple memory leaks (CWE-665) in VNC server code, which allows an attacker to read stack memory and can be abused for information disclosure. Combined with another vulnerability, it can be used to leak stack memory and bypass ASLR. This attack appears to be exploitable via network connectivity. These vulnerabilities have been fixed in revision 1212.

Affected configurations

NVD
Node
uvncultravncRange<1.2.2.3
Node
siemenssinumerik_access_mymachine\/p2pRange<4.8
OR
siemenssinumerik_pcu_base_win10_software\/ipcRange<14.00
OR
siemenssinumerik_pcu_base_win7_software\/ipcRange12.01
CPENameOperatorVersion
uvnc:ultravncuvnc ultravnclt1.2.2.3

CNA Affected

[
  {
    "product": "UltraVNC",
    "vendor": "Kaspersky Lab",
    "versions": [
      {
        "status": "affected",
        "version": "revision 1211"
      }
    ]
  }
]

Social References

More

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.005 Low

EPSS

Percentile

76.8%

Related for CVE-2019-8277