Executive Summary

Informations
Name CVE-2013-5745 First vendor Publication 2013-10-01
Vendor Cve Last vendor Modification 2013-12-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The vino_server_client_data_pending function in vino-server.c in GNOME Vino 2.26.1, 2.32.1, 3.7.3, and earlier, and 3.8 when encryption is disabled, does not properly clear client data when an error causes the connection to close during authentication, which allows remote attackers to cause a denial of service (infinite loop, CPU and disk consumption) via multiple crafted requests during authentication.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5745

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18798
 
Oval ID: oval:org.mitre.oval:def:18798
Title: USN-1980-1 -- vino vulnerability
Description: Vino could be made to hang if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1980-1
CVE-2013-5745
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): vino
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21226
 
Oval ID: oval:org.mitre.oval:def:21226
Title: RHSA-2013:1452: vino security update (Moderate)
Description: The vino_server_client_data_pending function in vino-server.c in GNOME Vino 2.26.1, 2.32.1, 3.7.3, and earlier, and 3.8 when encryption is disabled, does not properly clear client data when an error causes the connection to close during authentication, which allows remote attackers to cause a denial of service (infinite loop, CPU and disk consumption) via multiple crafted requests during authentication.
Family: unix Class: patch
Reference(s): RHSA-2013:1452-00
CESA-2013:1452
CVE-2013-5745
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): vino
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23237
 
Oval ID: oval:org.mitre.oval:def:23237
Title: DEPRECATED: ELSA-2013:1452: vino security update (Moderate)
Description: The vino_server_client_data_pending function in vino-server.c in GNOME Vino 2.26.1, 2.32.1, 3.7.3, and earlier, and 3.8 when encryption is disabled, does not properly clear client data when an error causes the connection to close during authentication, which allows remote attackers to cause a denial of service (infinite loop, CPU and disk consumption) via multiple crafted requests during authentication.
Family: unix Class: patch
Reference(s): ELSA-2013:1452-00
CVE-2013-5745
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): vino
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24198
 
Oval ID: oval:org.mitre.oval:def:24198
Title: ELSA-2013:1452: vino security update (Moderate)
Description: The vino_server_client_data_pending function in vino-server.c in GNOME Vino 2.26.1, 2.32.1, 3.7.3, and earlier, and 3.8 when encryption is disabled, does not properly clear client data when an error causes the connection to close during authentication, which allows remote attackers to cause a denial of service (infinite loop, CPU and disk consumption) via multiple crafted requests during authentication.
Family: unix Class: patch
Reference(s): ELSA-2013:1452-00
CVE-2013-5745
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): vino
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25472
 
Oval ID: oval:org.mitre.oval:def:25472
Title: SUSE-SU-2013:1631-1 -- Security update for vino
Description: vino has been updated to fix a remote denial of service problem where remote attackers could have caused a infinite loop in vino (CPU consumption). (CVE-2013-5745) Security Issue reference: * CVE-2013-5745 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5745 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1631-1
CVE-2013-5745
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): vino
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25542
 
Oval ID: oval:org.mitre.oval:def:25542
Title: SUSE-SU-2013:1631-2 -- Security update for vino
Description: vino has been updated to fix a remote denial of service problem where remote attackers could have caused a infinite loop in vino (CPU consumption). (CVE-2013-5745) Security Issue reference: * CVE-2013-5745 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5745 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1631-2
CVE-2013-5745
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): vino
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27359
 
Oval ID: oval:org.mitre.oval:def:27359
Title: DEPRECATED: ELSA-2013-1452 -- vino security update (moderate)
Description: [2.28.1-9] - Reject clients in deferred auth state - Bug 1009228
Family: unix Class: patch
Reference(s): ELSA-2013-1452
CVE-2013-5745
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): vino
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 118
Os 3

ExploitDB Exploits

id Description
2013-09-17 Vino VNC Server 3.7.3 - Persistent Denial of Service

Snort® IPS/IDS

Date Description
2014-06-28 Vino VNC multiple client authentication denial of service attempt
RuleID : 31082 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_vino_20140225.nasl - Type : ACT_GATHER_INFO
2013-11-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_vino-131017.nasl - Type : ACT_GATHER_INFO
2013-10-25 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17121.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-1452.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131022_vino_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-1452.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1452.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1980-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.gnome.org/show_bug.cgi?id=641811
https://bugzilla.gnome.org/show_bug.cgi?id=707905
MISC https://www.trustwave.com/spiderlabs/advisories/TWSL2013-028.txt
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1452.html
SECUNIA http://secunia.com/advisories/55090
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00003.html
UBUNTU http://www.ubuntu.com/usn/USN-1980-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:27:48
  • Multiple Updates
2021-04-22 01:33:35
  • Multiple Updates
2020-05-23 00:38:26
  • Multiple Updates
2016-04-26 23:41:37
  • Multiple Updates
2015-01-21 13:26:30
  • Multiple Updates
2014-06-28 21:26:16
  • Multiple Updates
2014-02-17 11:23:31
  • Multiple Updates
2013-12-01 13:19:22
  • Multiple Updates
2013-10-31 13:20:51
  • Multiple Updates
2013-10-23 00:21:20
  • Multiple Updates
2013-10-11 13:27:18
  • Multiple Updates
2013-10-02 21:26:38
  • Multiple Updates
2013-10-01 21:20:38
  • First insertion