__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Ultra VNC Vulnerability [US-CERT Vulnerability VU#721460] March 27, 2008 14:00 GMT Number S-234 ______________________________________________________________________________ PROBLEM: Ultra VNC viewer contains a buffer overflow vulnerability. If exploited, this vulnerability may allow an attacker to execute arbitrary code. PLATFORM: Ultra VNC DAMAGE: Execute arbitrary code. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. A remote, unauthenticated attacker may be ASSESSMENT: able to execute arbitrary code. ______________________________________________________________________________ CVSS 2 BASE SCORE: 4.0 TEMPORAL SCORE: 3.1 VECTOR: (AV:N/AC:H/Au:N/C:P/I:P/A:N/E:POC/RL:OF/RC:C) ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-234.shtml ORIGINAL BULLETIN: http://www.kb.cert.org/vuls/id/721460 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2008-0610 ______________________________________________________________________________ [***** Start US-CERT Vulnerability VU#721460 *****] Vulnerability Note VU#721460 UltraVNC buffer overflow vulnerability Overview UltraVNC viewer contains a buffer overflow vulnerability. If exploited, this vulnerability may allow an attacker to execute arbitrary code. I. Description UltraVNC viewer is a remote desktop application that allows a user to control compatible VNC servers. The UltraVNC viewer includes a listen mode that accepts connections from remote hosts. The UltraVNC viewer contains a buffer overflow vulnerability. This vulnerability may be triggered by sending a malformed packet during the protocol negotiation phase of a VNC session. II. Impact A remote, unauthenticated attacker may be able to execute arbitrary code. III. Solution Upgrade See the UltraVNC download page for information about obtaining fixed software. Data Stream Encryption Plugin Using the Data Stream Encryption (DSM) plugin will prevent this vulnerability from being exploited by attackers who do not have access to the encryption key material. Restrict access Restricting access to a vulnerable system by using host or network based firewalls may prevent a remote attacker from exploiting this vulnerability. Microsoft Windows XP users should see the Technet article How to Configure Windows Firewall on a Single Computer and Windows Vista and Server 2008 users should refer to the Vista Technet article Getting Started with Windows Firewall with Advanced Security in Windows Vista and Windows Server 2008 for more information about configuring the Windows Firewall. Note that UltraVNC runs on ports 5500/tcp and 5400/tcp by default. Systems Affected Vendor Status Date Updated UltraVNC Vulnerable 15-Mar-2008 References http://forum.ultravnc.info/viewtopic.php?t=11850 http://forum.ultravnc.info/viewtopic.php?p=43529 http://secunia.com/advisories/28747/ http://www.microsoft.com/technet/security/smallbusiness/prodtech/windowsxp/ cfgfwall.mspx http://technet2.microsoft.com/WindowsVista/en/library/19b429b3-c32b-4cbd-ae2a- 8e77f2ced35c1033.mspx?mfr=true http://forum.ultravnc.info/viewtopic.php?t=6005&highlight=5400 Credit Thanks to the UltraVNC team and Secunia for information that was used in this report. This document was written by Ryan Giobbi. Other Information Date Public 02/01/2008 Date First Published 03/15/2008 11:44:06 AM Date Last Updated 03/16/2008 CERT Advisory CVE Name CVE-2008-0610 US-CERT Technical Alerts Metric 12.86 Document Revision 31 [***** End US-CERT Vulnerability VU#721460 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of US-CERT for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-213: Nukedit 'email' Parameter Vulnerability S-214: SurgeMail and WebMail 'Page' Command Vulnerability S-215: Symantec Backup Exec Scheduler ActiveX Control Multiple Vulnerabilities S-216: Juniper Networks Secure Access 2000 'rdremediate.cgi' Vulnerability S-217: Drupal Multiple HTML Vulnerabilities S-218: gd Security Update S-219: Juniper Networks Secure Access 2000 Web Root Path Vulnerability S-220: PHP-Nuke My_eGallery Module 'gid' Parameter Vulnerability S-221: Learn2 STRunner ActiveX Control Vulnerabilities S-222: Evolution Security Update