Lucene search

K
nessusThis script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT-RHSA-2002-287.NASL
HistoryJul 06, 2004 - 12:00 a.m.

RHEL 2.1 : vnc (RHSA-2002:287)

2004-07-0600:00:00
This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15

Updated VNC packages are available to fix a challenge replay attack that is present in the VNC server.

VNC is a tool for providing a remote graphical user interface.

The VNC DES authentication scheme is implemented using a challenge-response architecture, producing a random and different challenge for each authentication attempt.

A bug in the function for generating the random challenge caused the random seed to be reset to the current time on every authentication attempt. As a result, two authentication attempts within the same second could receive the same challenge. An eavesdropper could exploit this vulnerability by replaying the response, thereby gaining authentication.

All users of VNC are advised to upgrade to these errata packages, which contain an updated version and are not vulnerable to this issue.

Note that when using VNC on an untrusted network, always make sure to tunnel the VNC protocol through a secure, authenticated channel such as SSH. Instructions on how to tunnel VNC through SSH are provided at the following URL: http://www.uk.research.att.com/vnc/sshvnc.html

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2002:287. The text 
# itself is copyright (C) Red Hat, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(12339);
  script_version("1.26");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2002-1336");
  script_xref(name:"RHSA", value:"2002:287");

  script_name(english:"RHEL 2.1 : vnc (RHSA-2002:287)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Updated VNC packages are available to fix a challenge replay attack
that is present in the VNC server.

VNC is a tool for providing a remote graphical user interface.

The VNC DES authentication scheme is implemented using a
challenge-response architecture, producing a random and different
challenge for each authentication attempt.

A bug in the function for generating the random challenge caused the
random seed to be reset to the current time on every authentication
attempt. As a result, two authentication attempts within the same
second could receive the same challenge. An eavesdropper could exploit
this vulnerability by replaying the response, thereby gaining
authentication.

All users of VNC are advised to upgrade to these errata packages,
which contain an updated version and are not vulnerable to this issue.

Note that when using VNC on an untrusted network, always make sure to
tunnel the VNC protocol through a secure, authenticated channel such
as SSH. Instructions on how to tunnel VNC through SSH are provided at
the following URL: http://www.uk.research.att.com/vnc/sshvnc.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2002-1336"
  );
  # http://marc.theaimsgroup.com/?l=bugtraq&m=102753170201524
  script_set_attribute(
    attribute:"see_also",
    value:"https://marc.info/?l=bugtraq&m=102753170201524"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2002:287"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected vnc, vnc-doc and / or vnc-server packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:vnc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:vnc-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:vnc-server");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");

  script_set_attribute(attribute:"vuln_publication_date", value:"2002/12/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2003/01/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/06");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^2\.1([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2002:287";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"vnc-3.3.3r2-18.5")) flag++;
  if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"vnc-doc-3.3.3r2-18.5")) flag++;
  if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"vnc-server-3.3.3r2-18.5")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "vnc / vnc-doc / vnc-server");
  }
}
VendorProductVersionCPE
redhatenterprise_linuxvncp-cpe:/a:redhat:enterprise_linux:vnc
redhatenterprise_linuxvnc-docp-cpe:/a:redhat:enterprise_linux:vnc-doc
redhatenterprise_linuxvnc-serverp-cpe:/a:redhat:enterprise_linux:vnc-server
redhatenterprise_linux2.1cpe:/o:redhat:enterprise_linux:2.1
Related for REDHAT-RHSA-2002-287.NASL