Vulnerabilities > CVE-2008-0610 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Ultravnc

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
ultravnc
CWE-119
critical
exploit available
metasploit

Summary

Stack-based buffer overflow in the ClientConnection::NegotiateProtocolVersion function in vncviewer/ClientConnection.cpp in vncviewer for UltraVNC 1.0.2 and 1.0.4 before 01252008, when in LISTENING mode or when using the DSM plugin, allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a modified size value.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionUltraVNC 1.0.2 Client (vncviewer.exe) Buffer Overflow. CVE-2008-0610. Remote exploit for windows platform
fileexploits/windows/remote/18666.rb
idEDB-ID:18666
last seen2016-02-02
modified2012-03-26
platformwindows
port
published2012-03-26
reportermetasploit
sourcehttps://www.exploit-db.com/download/18666/
titleUltraVNC 1.0.2 Client vncviewer.exe Buffer Overflow
typeremote

Metasploit

descriptionThis module exploits a buffer overflow in UltraVNC Viewer 1.0.2 Release. If a malicious server responds to a client connection indicating a minor protocol version of 14 or 16, a 32-bit integer is subsequently read from the TCP stream by the client and directly provided as the trusted size for further reading from the TCP stream into a 1024-byte character array on the stack.
idMSF:EXPLOIT/WINDOWS/VNC/ULTRAVNC_VIEWER_BOF
last seen2020-06-14
modified2017-07-24
published2012-03-25
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0610
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/vnc/ultravnc_viewer_bof.rb
titleUltraVNC 1.0.2 Client (vncviewer.exe) Buffer Overflow

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/111175/ultravnc_viewer_bof.rb.txt
idPACKETSTORM:111175
last seen2016-12-05
published2012-03-26
reporternoperand
sourcehttps://packetstormsecurity.com/files/111175/UltraVNC-1.0.2-Client-vncviewer.exe-Buffer-Overflow.html
titleUltraVNC 1.0.2 Client (vncviewer.exe) Buffer Overflow