cpe:/a:ultravnc:tabbed_viewer:1.29 cpe:/a:ultravnc:vnc_viewer:1.0.1 CVE-2006-1652 2006-04-04T00:00:00.000-04:00 2006-04-06T06:04:00.000-04:00 2017-10-18T21:29:04.907-04:00 9.0 NETWORK LOW SINGLE_INSTANCE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2006-04-07T13:26:00.000-04:00 ALLOWS_ADMIN_ACCESS EXPLOIT-DB 1642 EXPLOIT-DB 1643 BID 17378 SECUNIA 19513 BUGTRAQ 20060404 Buffer-overflow in Ultr@VNC 1.0.1 viewer and server BUGTRAQ 20060405 Re: Buffer-overflow in Ultr@VNC 1.0.1 viewer and server BUGTRAQ 20060411 Re: Buffer-overflow in Ultr@VNC 1.0.1 viewer POC SREASON 674 VUPEN ADV-2006-1240 XF ultr@vnc-vnclogreallyprint-bo(25650) XF untr@vnc-error-bo(25648) Multiple buffer overflows in (a) UltraVNC (aka Ultr@VNC) 1.0.1 and earlier and (b) tabbed_viewer 1.29 (1) allow user-assisted remote attackers to execute arbitrary code via a malicious server that sends a long string to a client that connects on TCP port 5900, which triggers an overflow in Log::ReallyPrint; and (2) allow remote attackers to cause a denial of service (server crash) via a long HTTP GET request to TCP port 5800, which triggers an overflow in VNCLog::ReallyPrint.