Unauthenticated Remote Heap Overflow in Dameware Remote Mini Control 12.1.0.34 and Prior

Unauthenticated Remote Heap Overflow in Dameware Remote Mini Control 12.1.0.34 and Prior

CVE-2019-3955 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

Dameware Remote Mini Control version 12.1.0.34 and prior contains a unauthenticated remote heap overflow due to the server not properly validating RsaPubKeyLen during key negotiation. An unauthenticated remote attacker can cause a heap buffer overflow by specifying a large RsaPubKeyLen, which could cause a denial of service.

Learn more about our Cis Benchmark Audit For Server Software.