Executive Summary

Informations
Name CVE-2011-0905 First vendor Publication 2011-05-10
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The rfbSendFramebufferUpdate function in server/libvncserver/rfbserver.c in vino-server in Vino 2.x before 2.28.3, 2.32.x before 2.32.2, 3.0.x before 3.0.2, and 3.1.x before 3.1.1, when tight encoding is used, allows remote authenticated users to cause a denial of service (daemon crash) via crafted dimensions in a framebuffer update request that triggers an out-of-bounds read operation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0905

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12993
 
Oval ID: oval:org.mitre.oval:def:12993
Title: DSA-2238-1 vino -- several
Description: Kevin Chen discovered that incorrect processing of framebuffer requests in the Vino VNC server could lead to denial of service.
Family: unix Class: patch
Reference(s): DSA-2238-1
CVE-2011-0904
CVE-2011-0905
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): vino
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13865
 
Oval ID: oval:org.mitre.oval:def:13865
Title: USN-1128-1 -- vino vulnerabilities
Description: vino: VNC server for GNOME An attacker could send crafted input to Vino and cause it to crash.
Family: unix Class: patch
Reference(s): USN-1128-1
CVE-2011-0904
CVE-2011-0905
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 8.04
Ubuntu 10.04
Product(s): vino
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 61

OpenVAS Exploits

Date Description
2011-08-03 Name : Debian Security Advisory DSA 2238-1 (vino)
File : nvt/deb_2238_1.nasl
2011-05-23 Name : Fedora Update for vino FEDORA-2011-6773
File : nvt/gb_fedora_2011_6773_vino_fc14.nasl
2011-05-23 Name : Fedora Update for vino FEDORA-2011-6778
File : nvt/gb_fedora_2011_6778_vino_fc13.nasl
2011-05-17 Name : Mandriva Update for vino MDVSA-2011:087 (vino)
File : nvt/gb_mandriva_MDVSA_2011_087.nasl
2011-05-10 Name : Ubuntu Update for vino USN-1128-1
File : nvt/gb_ubuntu_USN_1128_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74333 Vino server/libvncserver/rfbserver.c rfbSendFramebufferUpdate() Function Tigh...

Vino contains a flaw that may allow a remote denial of service. The issue is triggered when the rfbSendFramebufferUpdate() function in server/libvncserver/rfbserver.c fails to properly handle client framebuffer update requests, and will result in loss of availability for the program.

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_vino-110509.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_vino-110509.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-0169.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-0169.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130121_vino_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0169.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_vino-7531.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1128-1.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_vino-110518.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_vino-7532.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2238.nasl - Type : ACT_GATHER_INFO
2011-05-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6773.nasl - Type : ACT_GATHER_INFO
2011-05-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6778.nasl - Type : ACT_GATHER_INFO
2011-05-17 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-087.nasl - Type : ACT_GATHER_INFO
2011-05-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_vino-110509.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47681
CONFIRM http://ftp.gnome.org/pub/GNOME/sources/vino/2.28/vino-2.28.3.news
http://ftp.gnome.org/pub/GNOME/sources/vino/2.32/vino-2.32.2.news
http://ftp.gnome.org/pub/GNOME/sources/vino/3.0/vino-3.0.2.news
http://git.gnome.org/browse/vino/commit/?id=0c2c9175963fc56bf2af10e4286718133...
http://git.gnome.org/browse/vino/commit/?id=456dadbb5c5971d3448763a44c05b9ad0...
http://git.gnome.org/browse/vino/commit/?id=8beefcf7792d343c10c919ee0c928c81f...
http://git.gnome.org/browse/vino/commit/?id=d050a22b1c284b633c407ef92fde95c47...
http://git.gnome.org/browse/vino/commit/?id=dff52694a384fe95195f2211254026b75...
http://git.gnome.org/browse/vino/commit/?id=e17bd4e369f90748654e31a4867211dc7...
http://git.gnome.org/browse/vino/log/?h=gnome-2-30
http://git.gnome.org/browse/vino/tree/NEWS
https://bugzilla.gnome.org/show_bug.cgi?id=641803
https://bugzilla.redhat.com/show_bug.cgi?id=694456
DEBIAN http://www.debian.org/security/2011/dsa-2238
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:087
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0169.html
SECUNIA http://secunia.com/advisories/44410
http://secunia.com/advisories/44463
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
UBUNTU http://www.ubuntu.com/usn/usn-1128-1/
VUPEN http://www.vupen.com/english/advisories/2011/1144
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67244

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:14:06
  • Multiple Updates
2021-04-22 01:15:18
  • Multiple Updates
2020-05-23 00:27:53
  • Multiple Updates
2017-08-17 09:23:19
  • Multiple Updates
2016-04-26 20:35:09
  • Multiple Updates
2014-12-16 13:24:48
  • Multiple Updates
2014-06-14 13:30:25
  • Multiple Updates
2014-02-21 13:21:40
  • Multiple Updates
2014-02-17 11:00:45
  • Multiple Updates
2013-05-10 22:55:39
  • Multiple Updates
2013-03-16 18:30:46
  • Multiple Updates