RULE(RULE ID:708511)

Rule General Information
Release Date: 2012-10-31
Rule Name: UltraVNC 1.0.2 Client (vncviewer.exe) Buffer Overflow (CVE-2008-0610)
Severity:
CVE ID:
Rule Protection Details
Description: A buffer overflow vulnerability was found in UltraVNC Viewer 1.0.2. If a malicious server responds to a client connection indicating a minor protocol version of 14 or 16, a 32-bit integer is subsequently read from the TCP stream by the client and directly provided as the trusted size for further reading from the TCP stream into a 1024-byte character array on the stack.
Impact: Remote code execution
Affected OS: Windows
Reference: CVE-2008-0610
msf
Solutions
Update vendor's patch.