VNC Authentication None Detection - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/vnc/vnc_none_auth metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: VNC Authentication None Detection
Module: auxiliary/scanner/vnc/vnc_none_auth
Source code: modules/auxiliary/scanner/vnc/vnc_none_auth.rb
Disclosure date: -
Last modification time: 2022-02-21 08:06:36 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 5900
List of CVEs: CVE-2006-2369

Detect VNC servers that support the "None" authentication method.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/vnc/vnc_none_auth
msf auxiliary(vnc_none_auth) > show options
    ... show and set options ...
msf auxiliary(vnc_none_auth) > set RHOSTS ip-range
msf auxiliary(vnc_none_auth) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(vnc_none_auth) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(vnc_none_auth) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(vnc_none_auth) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/vnc/vnc_none_auth auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/vnc/vnc_none_auth

msf6 auxiliary(scanner/vnc/vnc_none_auth) > show info

       Name: VNC Authentication None Detection
     Module: auxiliary/scanner/vnc/vnc_none_auth
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Matteo Cantoni <[email protected]>
  jduck <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    5900             yes       The target port (TCP)
  THREADS  1                yes       The number of concurrent threads (max one per host)

Description:
  Detect VNC servers that support the "None" authentication method.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2006-2369
  http://en.wikipedia.org/wiki/RFB
  http://en.wikipedia.org/wiki/Vnc

Module Options


This is a complete list of options available in the scanner/vnc/vnc_none_auth auxiliary module:

msf6 auxiliary(scanner/vnc/vnc_none_auth) > show options

Module options (auxiliary/scanner/vnc/vnc_none_auth):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    5900             yes       The target port (TCP)
   THREADS  1                yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the scanner/vnc/vnc_none_auth auxiliary module:

msf6 auxiliary(scanner/vnc/vnc_none_auth) > show advanced

Module advanced options (auxiliary/scanner/vnc/vnc_none_auth):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ConnectTimeout       10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                  false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                             no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode        PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion           Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/vnc/vnc_none_auth module can do:

msf6 auxiliary(scanner/vnc/vnc_none_auth) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/vnc/vnc_none_auth auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/vnc/vnc_none_auth) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<TARGET_HOST>:<RPORT> - Handshake failed: <VNC.ERROR>


Here is a relevant code snippet related to the "<TARGET_HOST>:<RPORT> - Handshake failed: <VNC.ERROR>" error message:

36:	  def run_host(target_host)
37:	    begin
38:	      connect
39:	      vnc = Rex::Proto::RFB::Client.new(sock)
40:	      unless vnc.handshake
41:	        print_error("#{target_host}:#{rport} - Handshake failed: #{vnc.error}")
42:	        return
43:	      end
44:	
45:	      ver = "#{vnc.majver}.#{vnc.minver}"
46:	      print_good("#{target_host}:#{rport} - VNC server protocol version: #{ver}")

<TARGET_HOST>:<RPORT> - Auth negotiation failed: <VNC.ERROR>


Here is a relevant code snippet related to the "<TARGET_HOST>:<RPORT> - Auth negotiation failed: <VNC.ERROR>" error message:

52:	        :info => "VNC protocol version #{ver}"
53:	      )
54:	
55:	      type = vnc.negotiate_authentication
56:	      unless type
57:	        print_error("#{target_host}:#{rport} - Auth negotiation failed: #{vnc.error}")
58:	        return
59:	      end
60:	
61:	      # Show the allowed security types
62:	      sec_type = []

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Matteo Cantoni <goony[at]nothink.org>
  • jduck

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.