Rapid7 Vulnerability & Exploit Database

UltraVNC 1.0.2 Client (vncviewer.exe) Buffer Overflow

Back to Search

UltraVNC 1.0.2 Client (vncviewer.exe) Buffer Overflow

Disclosed
02/06/2008
Created
05/30/2018

Description

This module exploits a buffer overflow in UltraVNC Viewer 1.0.2 Release. If a malicious server responds to a client connection indicating a minor protocol version of 14 or 16, a 32-bit integer is subsequently read from the TCP stream by the client and directly provided as the trusted size for further reading from the TCP stream into a 1024-byte character array on the stack.

Author(s)

  • noperand

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/vnc/ultravnc_viewer_bof
msf exploit(ultravnc_viewer_bof) > show targets
    ...targets...
msf exploit(ultravnc_viewer_bof) > set TARGET < target-id >
msf exploit(ultravnc_viewer_bof) > show options
    ...show and set options...
msf exploit(ultravnc_viewer_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;