Vulnerabilities > CVE-2011-1775 - Improper Input Validation vulnerability in Tigervnc 1.1

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The CSecurityTLS::processMsg function in common/rfb/CSecurityTLS.cxx in the vncviewer component in TigerVNC 1.1beta1 does not properly verify the server's X.509 certificate, which allows man-in-the-middle attackers to spoof a TLS VNC server via an arbitrary certificate.

Vulnerable Configurations

Part Description Count
Application
Tigervnc
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0871.NASL
    descriptionFrom Red Hat Security Advisory 2011:0871 : Updated tigervnc packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Virtual Network Computing (VNC) is a remote display system which allows you to view a computer
    last seen2020-06-01
    modified2020-06-02
    plugin id68292
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68292
    titleOracle Linux 6 : tigervnc (ELSA-2011-0871)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2011:0871 and 
    # Oracle Linux Security Advisory ELSA-2011-0871 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68292);
      script_version("1.6");
      script_cvs_date("Date: 2019/10/25 13:36:09");
    
      script_cve_id("CVE-2011-1775");
      script_bugtraq_id(47738);
      script_xref(name:"RHSA", value:"2011:0871");
    
      script_name(english:"Oracle Linux 6 : tigervnc (ELSA-2011-0871)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2011:0871 :
    
    Updated tigervnc packages that fix one security issue are now
    available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    Virtual Network Computing (VNC) is a remote display system which
    allows you to view a computer's desktop environment not only on the
    machine where it is running, but from anywhere on the Internet and
    from a wide variety of machine architectures. TigerVNC is a suite of
    VNC servers and clients.
    
    It was discovered that vncviewer could prompt for and send
    authentication credentials to a remote server without first properly
    validating the server's X.509 certificate. As vncviewer did not
    indicate that the certificate was bad or missing, a man-in-the-middle
    attacker could use this flaw to trick a vncviewer client into
    connecting to a spoofed VNC server, allowing the attacker to obtain
    the client's credentials. (CVE-2011-1775)
    
    All tigervnc users should upgrade to these updated packages, which
    contain a backported patch to correct this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2011-June/002188.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected tigervnc packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:tigervnc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:tigervnc-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:tigervnc-server-applet");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:tigervnc-server-module");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/06/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1")) flag++;
    if (rpm_check(release:"EL6", reference:"tigervnc-server-1.0.90-0.15.20110314svn4359.el6_1.1")) flag++;
    if (rpm_check(release:"EL6", reference:"tigervnc-server-applet-1.0.90-0.15.20110314svn4359.el6_1.1")) flag++;
    if (rpm_check(release:"EL6", reference:"tigervnc-server-module-1.0.90-0.15.20110314svn4359.el6_1.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "tigervnc / tigervnc-server / tigervnc-server-applet / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0871.NASL
    descriptionUpdated tigervnc packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Virtual Network Computing (VNC) is a remote display system which allows you to view a computer
    last seen2020-06-01
    modified2020-06-02
    plugin id55160
    published2011-06-16
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55160
    titleRHEL 6 : tigervnc (RHSA-2011:0871)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2011:0871. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55160);
      script_version ("1.14");
      script_cvs_date("Date: 2019/10/25 13:36:16");
    
      script_cve_id("CVE-2011-1775");
      script_bugtraq_id(47738);
      script_xref(name:"RHSA", value:"2011:0871");
    
      script_name(english:"RHEL 6 : tigervnc (RHSA-2011:0871)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated tigervnc packages that fix one security issue are now
    available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    Virtual Network Computing (VNC) is a remote display system which
    allows you to view a computer's desktop environment not only on the
    machine where it is running, but from anywhere on the Internet and
    from a wide variety of machine architectures. TigerVNC is a suite of
    VNC servers and clients.
    
    It was discovered that vncviewer could prompt for and send
    authentication credentials to a remote server without first properly
    validating the server's X.509 certificate. As vncviewer did not
    indicate that the certificate was bad or missing, a man-in-the-middle
    attacker could use this flaw to trick a vncviewer client into
    connecting to a spoofed VNC server, allowing the attacker to obtain
    the client's credentials. (CVE-2011-1775)
    
    All tigervnc users should upgrade to these updated packages, which
    contain a backported patch to correct this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2011-1775"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2011:0871"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tigervnc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tigervnc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tigervnc-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tigervnc-server-applet");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tigervnc-server-module");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/06/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/06/16");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2011:0871";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"tigervnc-1.0.90-0.15.20110314svn4359.el6_1.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"tigervnc-debuginfo-1.0.90-0.15.20110314svn4359.el6_1.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"tigervnc-server-1.0.90-0.15.20110314svn4359.el6_1.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"tigervnc-server-1.0.90-0.15.20110314svn4359.el6_1.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"tigervnc-server-1.0.90-0.15.20110314svn4359.el6_1.1")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"tigervnc-server-applet-1.0.90-0.15.20110314svn4359.el6_1.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"tigervnc-server-module-1.0.90-0.15.20110314svn4359.el6_1.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"tigervnc-server-module-1.0.90-0.15.20110314svn4359.el6_1.1")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "tigervnc / tigervnc-debuginfo / tigervnc-server / etc");
      }
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-6838.NASL
    descriptionThis update fixes following issue : - vncviewer could have sent user password to VNC server without proper validation of the server
    last seen2020-06-01
    modified2020-06-02
    plugin id54633
    published2011-05-25
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/54633
    titleFedora 15 : tigervnc-1.0.90-4.fc15 (2011-6838)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110615_TIGERVNC_ON_SL6_X.NASL
    descriptionVirtual Network Computing (VNC) is a remote display system which allows you to view a computer
    last seen2020-06-01
    modified2020-06-02
    plugin id61069
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61069
    titleScientific Linux Security Update : tigervnc on SL6.x i386/x86_64

Redhat

advisories
bugzilla
id702470
titleCVE-2011-1775 tigervnc: vncviewer can send password to server without proper validation of the X.509 certificate
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commenttigervnc-server-applet is earlier than 0:1.0.90-0.15.20110314svn4359.el6_1.1
          ovaloval:com.redhat.rhsa:tst:20110871001
        • commenttigervnc-server-applet is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110871002
      • AND
        • commenttigervnc-server is earlier than 0:1.0.90-0.15.20110314svn4359.el6_1.1
          ovaloval:com.redhat.rhsa:tst:20110871003
        • commenttigervnc-server is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110871004
      • AND
        • commenttigervnc is earlier than 0:1.0.90-0.15.20110314svn4359.el6_1.1
          ovaloval:com.redhat.rhsa:tst:20110871005
        • commenttigervnc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110871006
      • AND
        • commenttigervnc-server-module is earlier than 0:1.0.90-0.15.20110314svn4359.el6_1.1
          ovaloval:com.redhat.rhsa:tst:20110871007
        • commenttigervnc-server-module is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110871008
rhsa
idRHSA-2011:0871
released2011-06-15
severityModerate
titleRHSA-2011:0871: tigervnc security update (Moderate)
rpms
  • tigervnc-0:1.0.90-0.15.20110314svn4359.el6_1.1
  • tigervnc-debuginfo-0:1.0.90-0.15.20110314svn4359.el6_1.1
  • tigervnc-server-0:1.0.90-0.15.20110314svn4359.el6_1.1
  • tigervnc-server-applet-0:1.0.90-0.15.20110314svn4359.el6_1.1
  • tigervnc-server-module-0:1.0.90-0.15.20110314svn4359.el6_1.1