Executive Summary

Summary
Title vino security update
Informations
Name RHSA-2013:1452 First vendor Publication 2013-10-22
Vendor RedHat Last vendor Modification 2013-10-22
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated vino packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Vino is a Virtual Network Computing (VNC) server for GNOME. It allows remote users to connect to a running GNOME session using VNC.

A denial of service flaw was found in the way Vino handled certain authenticated requests from clients that were in the deferred state. A remote attacker could use this flaw to make the vino-server process enter an infinite loop when processing those incoming requests. (CVE-2013-5745)

All vino users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The GNOME session must be restarted (log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

910082 - CVE-2013-5745 vino: denial of service flaw

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-1452.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18798
 
Oval ID: oval:org.mitre.oval:def:18798
Title: USN-1980-1 -- vino vulnerability
Description: Vino could be made to hang if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1980-1
CVE-2013-5745
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): vino
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21226
 
Oval ID: oval:org.mitre.oval:def:21226
Title: RHSA-2013:1452: vino security update (Moderate)
Description: The vino_server_client_data_pending function in vino-server.c in GNOME Vino 2.26.1, 2.32.1, 3.7.3, and earlier, and 3.8 when encryption is disabled, does not properly clear client data when an error causes the connection to close during authentication, which allows remote attackers to cause a denial of service (infinite loop, CPU and disk consumption) via multiple crafted requests during authentication.
Family: unix Class: patch
Reference(s): RHSA-2013:1452-00
CESA-2013:1452
CVE-2013-5745
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): vino
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23237
 
Oval ID: oval:org.mitre.oval:def:23237
Title: DEPRECATED: ELSA-2013:1452: vino security update (Moderate)
Description: The vino_server_client_data_pending function in vino-server.c in GNOME Vino 2.26.1, 2.32.1, 3.7.3, and earlier, and 3.8 when encryption is disabled, does not properly clear client data when an error causes the connection to close during authentication, which allows remote attackers to cause a denial of service (infinite loop, CPU and disk consumption) via multiple crafted requests during authentication.
Family: unix Class: patch
Reference(s): ELSA-2013:1452-00
CVE-2013-5745
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): vino
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24198
 
Oval ID: oval:org.mitre.oval:def:24198
Title: ELSA-2013:1452: vino security update (Moderate)
Description: The vino_server_client_data_pending function in vino-server.c in GNOME Vino 2.26.1, 2.32.1, 3.7.3, and earlier, and 3.8 when encryption is disabled, does not properly clear client data when an error causes the connection to close during authentication, which allows remote attackers to cause a denial of service (infinite loop, CPU and disk consumption) via multiple crafted requests during authentication.
Family: unix Class: patch
Reference(s): ELSA-2013:1452-00
CVE-2013-5745
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): vino
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25472
 
Oval ID: oval:org.mitre.oval:def:25472
Title: SUSE-SU-2013:1631-1 -- Security update for vino
Description: vino has been updated to fix a remote denial of service problem where remote attackers could have caused a infinite loop in vino (CPU consumption). (CVE-2013-5745) Security Issue reference: * CVE-2013-5745 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5745 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1631-1
CVE-2013-5745
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): vino
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25542
 
Oval ID: oval:org.mitre.oval:def:25542
Title: SUSE-SU-2013:1631-2 -- Security update for vino
Description: vino has been updated to fix a remote denial of service problem where remote attackers could have caused a infinite loop in vino (CPU consumption). (CVE-2013-5745) Security Issue reference: * CVE-2013-5745 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5745 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1631-2
CVE-2013-5745
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): vino
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27359
 
Oval ID: oval:org.mitre.oval:def:27359
Title: DEPRECATED: ELSA-2013-1452 -- vino security update (moderate)
Description: [2.28.1-9] - Reject clients in deferred auth state - Bug 1009228
Family: unix Class: patch
Reference(s): ELSA-2013-1452
CVE-2013-5745
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): vino
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 118
Os 3

ExploitDB Exploits

id Description
2013-09-17 Vino VNC Server 3.7.3 - Persistent Denial of Service

Snort® IPS/IDS

Date Description
2014-06-28 Vino VNC multiple client authentication denial of service attempt
RuleID : 31082 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_vino_20140225.nasl - Type : ACT_GATHER_INFO
2013-11-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_vino-131017.nasl - Type : ACT_GATHER_INFO
2013-10-25 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17121.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-1452.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131022_vino_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-1452.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1452.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1980-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:57:31
  • Multiple Updates
2013-10-22 21:21:20
  • First insertion