CVE-2019-3955

Dameware Remote Mini Control version 12.1.0.34 and prior contains a unauthenticated remote heap overflow due to the server not properly validating RsaPubKeyLen during key negotiation. An unauthenticated remote attacker can cause a heap buffer overflow by specifying a large RsaPubKeyLen, which could cause a denial of service.
References
Link Resource
https://www.tenable.com/security/research/tra-2019-26 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dameware:remote_mini_control:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-07 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3955

Mitre link : CVE-2019-3955

CVE.ORG link : CVE-2019-3955


JSON object : View

Products Affected

dameware

  • remote_mini_control
CWE
CWE-787

Out-of-bounds Write