9.8
CRITICAL
CVE-2019-8265
UltraVNC Out-of-bounds Access Vulnerability
Description

UltraVNC revision 1207 has multiple out-of-bounds access vulnerabilities connected with improper usage of SETPIXELS macro in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. These vulnerabilities have been fixed in revision 1208.

INFO

Published Date :

March 8, 2019, 11:29 p.m.

Last Modified :

June 28, 2021, 12:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-8265 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Uvnc ultravnc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-8265 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-8265 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 28, 2021

    Action Type Old Value New Value
    Added Reference https://us-cert.cisa.gov/ics/advisories/icsa-21-131-11 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 11, 2021

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-940818.pdf [No Types Assigned]
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-286838.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 12, 2020

    Action Type Old Value New Value
    Added Reference https://www.us-cert.gov/ics/advisories/icsa-20-161-06 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 09, 2020

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-927095.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Kaspersky Labs CWE-788
  • Initial Analysis by [email protected]

    Mar. 11, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/03/01/klcert-19-012-ultravnc-access-of-memory-location-after-end-of-buffer/ No Types Assigned https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/03/01/klcert-19-012-ultravnc-access-of-memory-location-after-end-of-buffer/ Third Party Advisory
    Added CWE CWE-125
    Added CWE CWE-787
    Added CPE Configuration OR *cpe:2.3:a:uvnc:ultravnc:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.2.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-8265 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-8265 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.75 }} -0.04%

score

0.80400

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability