CVE-2019-8264

UltraVNC revision 1203 has out-of-bounds access vulnerability in VNC client inside Ultra2 decoder, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1204.
Configurations

Configuration 1 (hide)

cpe:2.3:a:uvnc:ultravnc:*:*:*:*:*:*:*:*

History

11 May 2021, 13:15

Type Values Removed Values Added
References
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-940818.pdf -
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-286838.pdf -

Information

Published : 2019-03-08 23:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-8264

Mitre link : CVE-2019-8264

CVE.ORG link : CVE-2019-8264


JSON object : View

Products Affected

uvnc

  • ultravnc
CWE
CWE-125

Out-of-bounds Read

CWE-787

Out-of-bounds Write

CWE-788

Access of Memory Location After End of Buffer