Vulnerabilities > CVE-2008-4770 - Improper Input Validation vulnerability in Realvnc

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
realvnc
CWE-20
critical
nessus

Summary

The CMsgReader::readRect function in the VNC Viewer component in RealVNC VNC Free Edition 4.0 through 4.1.2, Enterprise Edition E4.0 through E4.4.2, and Personal Edition P4.0 through P4.4.2 allows remote VNC servers to execute arbitrary code via crafted RFB protocol data, related to "encoding type."

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1716.NASL
    descriptionIt was discovered that xvnc4viewer, a virtual network computing client software for X, is prone to an integer overflow via a malicious encoding value that could lead to arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id35567
    published2009-02-02
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35567
    titleDebian DSA-1716-1 : vnc4 - integer overflow
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1716. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(35567);
      script_version("1.12");
      script_cvs_date("Date: 2019/08/02 13:32:21");
    
      script_cve_id("CVE-2008-4770");
      script_bugtraq_id(33263);
      script_xref(name:"DSA", value:"1716");
    
      script_name(english:"Debian DSA-1716-1 : vnc4 - integer overflow");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that xvnc4viewer, a virtual network computing client
    software for X, is prone to an integer overflow via a malicious
    encoding value that could lead to arbitrary code execution."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=513531"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2009/dsa-1716"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the vnc4 packages.
    
    For the stable distribution (etch) this problem has been fixed in
    version 4.1.1+X4.3.0-21+etch1.
    
    For the unstable (sid) distribution this problem has been fixed in
    version 4.1.1+X4.3.0-31.
    
    For the testing (lenny) distribution this problem will be fixed soon."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vnc4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/01/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/02/02");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"vnc4-common", reference:"4.1.1+X4.3.0-21+etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"vnc4server", reference:"4.1.1+X4.3.0-21+etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"xvnc4viewer", reference:"4.1.1+X4.3.0-21+etch1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0261.NASL
    descriptionFrom Red Hat Security Advisory 2009:0261 : Updated vnc packages to correct a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Virtual Network Computing (VNC) is a remote display system which allows you to view a computer
    last seen2020-06-01
    modified2020-06-02
    plugin id67799
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67799
    titleOracle Linux 3 / 4 / 5 : vnc (ELSA-2009-0261)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2009:0261 and 
    # Oracle Linux Security Advisory ELSA-2009-0261 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67799);
      script_version("1.7");
      script_cvs_date("Date: 2019/10/25 13:36:07");
    
      script_cve_id("CVE-2008-4770");
      script_bugtraq_id(33263);
      script_xref(name:"RHSA", value:"2009:0261");
    
      script_name(english:"Oracle Linux 3 / 4 / 5 : vnc (ELSA-2009-0261)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2009:0261 :
    
    Updated vnc packages to correct a security issue are now available for
    Red Hat Enterprise Linux 3, 4, and 5.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Virtual Network Computing (VNC) is a remote display system which
    allows you to view a computer's 'desktop' environment not only on the
    machine where it is running, but from anywhere on the Internet and
    from a wide variety of machine architectures.
    
    An insufficient input validation flaw was discovered in the VNC client
    application, vncviewer. If an attacker could convince a victim to
    connect to a malicious VNC server, or when an attacker was able to
    connect to vncviewer running in the 'listen' mode, the attacker could
    cause the victim's vncviewer to crash or, possibly, execute arbitrary
    code. (CVE-2008-4770)
    
    Users of vncviewer should upgrade to these updated packages, which
    contain a backported patch to resolve this issue. For the update to
    take effect, all running instances of vncviewer must be restarted
    after the update is installed."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2009-February/000889.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2009-February/000890.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2009-February/000892.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected vnc packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:vnc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:vnc-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/01/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/02/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 3 / 4 / 5", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"vnc-4.0-0.beta4.1.8")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"vnc-4.0-0.beta4.1.8")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"vnc-server-4.0-0.beta4.1.8")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"vnc-server-4.0-0.beta4.1.8")) flag++;
    
    if (rpm_check(release:"EL4", reference:"vnc-4.0-12.el4_7.1")) flag++;
    if (rpm_check(release:"EL4", reference:"vnc-server-4.0-12.el4_7.1")) flag++;
    
    if (rpm_check(release:"EL5", reference:"vnc-4.1.2-14.el5_3.1")) flag++;
    if (rpm_check(release:"EL5", reference:"vnc-server-4.1.2-14.el5_3.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "vnc / vnc-server");
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_140455-01.NASL
    descriptionX11 6.6.2: VNC Viewer patch. Date this patch was last updated by Sun : Jan/05/09
    last seen2020-06-01
    modified2020-06-02
    plugin id107523
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107523
    titleSolaris 10 (sparc) : 140455-01
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text in this plugin was
    # extracted from the Oracle SunOS Patch Updates.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(107523);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:25");
    
      script_cve_id("CVE-2008-4770");
    
      script_name(english:"Solaris 10 (sparc) : 140455-01");
      script_summary(english:"Check for patch 140455-01");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote host is missing Sun Security Patch number 140455-01"
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "X11 6.6.2: VNC Viewer patch.
    Date this patch was last updated by Sun : Jan/05/09"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://getupdates.oracle.com/readme/140455-01"
      );
      script_set_attribute(attribute:"solution", value:"Install patch 140455-01");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:140455");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/01/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    showrev = get_kb_item("Host/Solaris/showrev");
    if (empty_or_null(showrev)) audit(AUDIT_OS_NOT, "Solaris");
    os_ver = pregmatch(pattern:"Release: (\d+.(\d+))", string:showrev);
    if (empty_or_null(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Solaris");
    full_ver = os_ver[1];
    os_level = os_ver[2];
    if (full_ver != "5.10") audit(AUDIT_OS_NOT, "Solaris 10", "Solaris " + os_level);
    package_arch = pregmatch(pattern:"Application architecture: (\w+)", string:showrev);
    if (empty_or_null(package_arch)) audit(AUDIT_UNKNOWN_ARCH);
    package_arch = package_arch[1];
    if (package_arch != "sparc") audit(AUDIT_ARCH_NOT, "sparc", package_arch);
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"140455-01", obsoleted_by:"", package:"SUNWvncviewer", version:"6.6.2.0500,REV=0.2007.11.20") < 0) flag++;
    
    if (flag) {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : solaris_get_report()
      );
    } else {
      patch_fix = solaris_patch_fix_get();
      if (!empty_or_null(patch_fix)) audit(AUDIT_PATCH_INSTALLED, patch_fix, "Solaris 10");
      tested = solaris_pkg_tests_get();
      if (!empty_or_null(tested)) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      audit(AUDIT_PACKAGE_NOT_INSTALLED, "SUNWvncviewer");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-1001.NASL
    descriptionUpdate to 4.1.3 maintenance release which contains fix for CVE-2008-4770 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id35465
    published2009-01-27
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35465
    titleFedora 9 : vnc-4.1.3-1.fc9 (2009-1001)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0261.NASL
    descriptionUpdated vnc packages to correct a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Virtual Network Computing (VNC) is a remote display system which allows you to view a computer
    last seen2020-06-01
    modified2020-06-02
    plugin id35654
    published2009-02-12
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35654
    titleRHEL 3 / 4 / 5 : vnc (RHSA-2009:0261)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200903-17.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200903-17 (Real VNC: User-assisted execution of arbitrary code) An unspecified vulnerability has been discovered int the CMsgReader::readRect() function in the VNC Viewer component, related to the encoding type of RFB protocol data. Impact : A remote attacker could entice a user to connect to a malicious VNC server, or leverage Man-in-the-Middle attacks, to cause the execution of arbitrary code with the privileges of the user running the VNC viewer. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id35815
    published2009-03-10
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35815
    titleGLSA-200903-17 : Real VNC: User-assisted execution of arbitrary code
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_140456.NASL
    descriptionX11 6.6.2_x86: VNC Viewer patch. Date this patch was last updated by Sun : Nov/10/11 This plugin has been deprecated and either replaced with individual 140456 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id35418
    published2009-01-19
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=35418
    titleSolaris 10 (x86) : 140456-03 (deprecated)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-0991.NASL
    descriptionUpdate to 4.1.3 maintenance release which contains fix for CVE-2008-4770 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36322
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36322
    titleFedora 10 : vnc-4.1.3-1.fc10 (2009-0991)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-0261.NASL
    descriptionUpdated vnc packages to correct a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Virtual Network Computing (VNC) is a remote display system which allows you to view a computer
    last seen2020-06-01
    modified2020-06-02
    plugin id35651
    published2009-02-12
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35651
    titleCentOS 3 / 4 : vnc (CESA-2009:0261)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090211_VNC_ON_SL3_X.NASL
    descriptionAn insufficient input validation flaw was discovered in the VNC client application, vncviewer. If an attacker could convince a victim to connect to a malicious VNC server, or when an attacker was able to connect to vncviewer running in the
    last seen2020-06-01
    modified2020-06-02
    plugin id60535
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60535
    titleScientific Linux Security Update : vnc on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_140456-01.NASL
    descriptionX11 6.6.2_x86: VNC Viewer patch. Date this patch was last updated by Sun : Jan/05/09
    last seen2020-06-01
    modified2020-06-02
    plugin id108021
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108021
    titleSolaris 10 (x86) : 140456-01
  • NASL familyWindows
    NASL idREALVNC_4_1_3.NASL
    descriptionThe version of RealVNC
    last seen2020-06-01
    modified2020-06-02
    plugin id34461
    published2008-10-21
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34461
    titleRealVNC VNC Viewer < 4.1.3/4.4.3 Arbitrary Command Execution
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_140455.NASL
    descriptionX11 6.6.2: VNC Viewer patch. Date this patch was last updated by Sun : Nov/10/11 This plugin has been deprecated and either replaced with individual 140455 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id35412
    published2009-01-19
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=35412
    titleSolaris 10 (sparc) : 140455-03 (deprecated)

Oval

accepted2013-04-29T04:18:59.580-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe CMsgReader::readRect function in the VNC Viewer component in RealVNC VNC Free Edition 4.0 through 4.1.2, Enterprise Edition E4.0 through E4.4.2, and Personal Edition P4.0 through P4.4.2 allows remote VNC servers to execute arbitrary code via crafted RFB protocol data, related to "encoding type."
familyunix
idoval:org.mitre.oval:def:9367
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe CMsgReader::readRect function in the VNC Viewer component in RealVNC VNC Free Edition 4.0 through 4.1.2, Enterprise Edition E4.0 through E4.4.2, and Personal Edition P4.0 through P4.4.2 allows remote VNC servers to execute arbitrary code via crafted RFB protocol data, related to "encoding type."
version27

Redhat

advisories
bugzilla
id480590
titleCVE-2008-4770 vnc: vncviewer insufficient encoding value validation in CMsgReader::readRect
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentvnc-server is earlier than 0:4.0-12.el4_7.1
          ovaloval:com.redhat.rhsa:tst:20090261001
        • commentvnc-server is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20090261002
      • AND
        • commentvnc is earlier than 0:4.0-12.el4_7.1
          ovaloval:com.redhat.rhsa:tst:20090261003
        • commentvnc is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20090261004
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentvnc is earlier than 0:4.1.2-14.el5_3.1
          ovaloval:com.redhat.rhsa:tst:20090261006
        • commentvnc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090261007
      • AND
        • commentvnc-server is earlier than 0:4.1.2-14.el5_3.1
          ovaloval:com.redhat.rhsa:tst:20090261008
        • commentvnc-server is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090261009
rhsa
idRHSA-2009:0261
released2009-02-11
severityModerate
titleRHSA-2009:0261: vnc security update (Moderate)
rpms
  • vnc-0:4.0-0.beta4.1.8
  • vnc-0:4.0-12.el4_7.1
  • vnc-0:4.1.2-14.el5_3.1
  • vnc-debuginfo-0:4.0-0.beta4.1.8
  • vnc-debuginfo-0:4.0-12.el4_7.1
  • vnc-debuginfo-0:4.1.2-14.el5_3.1
  • vnc-server-0:4.0-0.beta4.1.8
  • vnc-server-0:4.0-12.el4_7.1
  • vnc-server-0:4.1.2-14.el5_3.1