01 марта 2019

KLCERT-19-012: UltraVNC Access of Memory Location After End of Buffer

Vendor

UltraVNC

Timeline

Timeline

  • Kaspersky ICS CERT advisory updated

    02 ноября 2023

  • Kaspersky ICS CERT advisory published

    01 марта 2019

  • Vendor releases patch

    февраля 2019

  • Vulnerabilities reported

    17 января 2019

Description

UltraVNC before 1.2.2.4 has multiple out-of-bounds access vulnerabilities connected with improper usage of SETPIXELS macro in VNC client code, which can potentially result in code execution.

Exploitability

Remotely exploitable, network access is required

Attack complexity

Low

Privilege required

No privileges are required

User interaction

Required

Attack Conditions

The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires user connection to the attacker’s server.

Impact

Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code.

Existence of exploit

PoC

Affected products

UltraVNC before 1.2.2.4

Mitigation

Vendor mitigation

Update UltraVNC to 1.2.2.4 or newer

Kaspersky Lab publishes information on newly identified vulnerabilities in order to raise user awareness of the IT security threats detected. Kaspersky Lab does not make any guarantees in respect of information received from vendors of products in which vulnerabilities have been identified, which is included in the following sections of the advisory: Affected Products, Vendor Mitigation.

Timeline

  • Kaspersky ICS CERT advisory updated

    02 ноября 2023

  • Kaspersky ICS CERT advisory published

    01 марта 2019

  • Vendor releases patch

    февраля 2019

  • Vulnerabilities reported

    17 января 2019