Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Vinagre: User-assisted execution of arbitrary code
Informations
Name GLSA-200903-01 First vendor Publication 2009-03-06
Vendor Gentoo Last vendor Modification 2009-03-06
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A format string error in Vinagre may allow for the execution of arbitrary code.

Background

Vinagre is a VNC Client for the GNOME Desktop.

Description

Alfredo Ortega (Core Security Technologies) reported a format string error in the vinagre_utils_show_error() function in src/vinagre-utils.c.

Impact

A remote attacker could entice a user into opening a specially crafted
.vnc file or connecting to a malicious server, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application.

Workaround

There is no known workaround at this time.

Resolution

All Vinagre users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/vinagre-0.5.2"

References

[ 1 ] CVE-2008-5660 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5660

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-01.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200903-01.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for vinagre MDVSA-2008:240 (vinagre)
File : nvt/gb_mandriva_MDVSA_2008_240.nasl
2009-03-23 Name : Ubuntu Update for vinagre vulnerability USN-689-1
File : nvt/gb_ubuntu_USN_689_1.nasl
2009-03-07 Name : Gentoo Security Advisory GLSA 200903-01 (vinagre)
File : nvt/glsa_200903_01.nasl
2009-02-16 Name : Fedora Update for vinagre FEDORA-2008-10932
File : nvt/gb_fedora_2008_10932_vinagre_fc9.nasl
2009-02-16 Name : Fedora Update for vinagre FEDORA-2008-10941
File : nvt/gb_fedora_2008_10941_vinagre_fc8.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.1)
File : nvt/suse_sr_2009_001.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.0)
File : nvt/suse_sr_2009_001a.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 10.3)
File : nvt/suse_sr_2009_001b.nasl
2009-01-02 Name : FreeBSD Ports: vinagre
File : nvt/freebsd_vinagre.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50520 Vinagre src/vinagre-utils.c vinagre_utils_show_error() Function Crafted VNC F...

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_vinagre-090108.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_vinagre-090108.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-240.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-689-1.nasl - Type : ACT_GATHER_INFO
2009-03-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-01.nasl - Type : ACT_GATHER_INFO
2009-01-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_214e8e07d36911ddb800001b77d09812.nasl - Type : ACT_GATHER_INFO
2008-12-09 Name : The remote Fedora host is missing a security update.
File : fedora_2008-10932.nasl - Type : ACT_GATHER_INFO
2008-12-09 Name : The remote Fedora host is missing a security update.
File : fedora_2008-10941.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:18
  • Multiple Updates