UltraVNC 1.0.1 Client Buffer Overflow

  Severity: CRITICAL
  CVE Identifier: CVE-2006-1652
  Advisory Date: FEB 15, 2011

  DESCRIPTION

Multiple buffer overflows in (a) UltraVNC (aka Ultr@VNC) 1.0.1 and earlier and (b) tabbed_viewer 1.29 (1) allow user-assisted remote attackers to execute arbitrary code via a malicious server that sends a long string to a client that connects on TCP port 5900, which triggers an overflow in Log::ReallyPrint; and (2) allow remote attackers to cause a denial of service (server crash) via a long HTTP GET request to TCP port 5800, which triggers an overflow in VNCLog::ReallyPrint.

  TREND MICRO PROTECTION INFORMATION

nvd: There are two seperate vulnerabilities here; One allows escalated priveleges to authenticated users, the other allows remote unauthenticated users to cause a Denial of Service (DoS).

  SOLUTION

  Trend Micro Deep Security DPI Rule Number: 1000659
  Trend Micro Deep Security DPI Rule Name: 1000659 - UltraVNC 1.0.1 Client Buffer Overflow

  AFFECTED SOFTWARE AND VERSION

  • Ultr@VNC VNC Viewer 1.0.1
  • Ultr@VNC tabbed_viewer 1.29

Featured Stories