ID CVE-2019-3955
Summary Dameware Remote Mini Control version 12.1.0.34 and prior contains a unauthenticated remote heap overflow due to the server not properly validating RsaPubKeyLen during key negotiation. An unauthenticated remote attacker can cause a heap buffer overflow by specifying a large RsaPubKeyLen, which could cause a denial of service.
References
Vulnerable Configurations
  • cpe:2.3:a:dameware:remote_mini_control:*:*:*:*:*:*:*:*
    cpe:2.3:a:dameware:remote_mini_control:*:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
misc https://www.tenable.com/security/research/tra-2019-26
Last major update 24-08-2020 - 17:37
Published 07-06-2019 - 20:29
Last modified 24-08-2020 - 17:37
Back to Top