Vulnerability Details : CVE-2019-8262
UltraVNC revision 1203 has multiple heap buffer overflow vulnerabilities in VNC client code inside Ultra decoder, which results in code execution. This attack appears to be exploitable via network connectivity. These vulnerabilities have been fixed in revision 1204.
Vulnerability category: OverflowMemory Corruption
Products affected by CVE-2019-8262
- cpe:2.3:a:siemens:sinumerik_access_mymachine\/p2p:*:*:*:*:*:*:*:*
- cpe:2.3:a:siemens:sinumerik_pcu_base_win10_software\/ipc:*:*:*:*:*:*:*:*
- cpe:2.3:a:siemens:sinumerik_pcu_base_win7_software\/ipc:*:*:*:*:*:*:*:*
- cpe:2.3:a:uvnc:ultravnc:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-8262
1.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 84 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-8262
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2019-8262
-
A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().Assigned by: vulnerability@kaspersky.com (Secondary)
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-8262
-
https://us-cert.cisa.gov/ics/advisories/icsa-21-131-11
Siemens SIMATIC UltraVNC HMI WinCC Products | CISA
-
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/03/01/klcert-19-008-ultravnc-heap-based-buffer-overflow/
KLCERT-19-008: UltraVNC Heap-based Buffer Overflow | Kaspersky Lab ICS CERTThird Party Advisory
-
https://cert-portal.siemens.com/productcert/pdf/ssa-286838.pdf
-
https://cert-portal.siemens.com/productcert/pdf/ssa-940818.pdf
-
https://cert-portal.siemens.com/productcert/pdf/ssa-927095.pdf
Third Party Advisory
-
https://www.us-cert.gov/ics/advisories/icsa-20-161-06
Siemens SINUMERIK | CISAThird Party Advisory;US Government Resource
Jump to