Dameware Remote Mini Control version 12.1.0.34 and prior contains a unauthenticated remote heap overflow due to the server not properly validating RsaPubKeyLen during key negotiation. An unauthenticated remote attacker can cause a heap buffer overflow by specifying a large RsaPubKeyLen, which could cause a denial of service.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tenable

Published: 2019-06-07T20:00:55

Updated: 2024-08-04T19:26:27.899Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3955

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-07T20:29:01.467

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-3955

cve-icon Redhat

No data.