Executive Summary

Summary
Title Vino vulnerabilities
Informations
Name USN-1128-1 First vendor Publication 2011-05-02
Vendor Ubuntu Last vendor Modification 2011-05-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS - Ubuntu 8.04 LTS

Summary:

An attacker could send crafted input to Vino and cause it to crash.

Software Description: - vino: VNC server for GNOME

Details:

Kevin Chen discovered that Vino incorrectly handled certain client framebuffer requests. A remote attacker could use this flaw to cause Vino to crash, leading to a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.04:
vino 2.32.1-0ubuntu2.1

Ubuntu 10.10:
vino 2.32.0-0ubuntu1.2

Ubuntu 10.04 LTS:
vino 2.28.2-0ubuntu2.1

Ubuntu 8.04 LTS:
vino 2.22.2-0ubuntu1.1

After a standard system update you need to restart your session to make all the necessary changes.

References:
CVE-2011-0904, CVE-2011-0905

Package Information:
https://launchpad.net/ubuntu/+source/vino/2.32.1-0ubuntu2.1
https://launchpad.net/ubuntu/+source/vino/2.32.0-0ubuntu1.2
https://launchpad.net/ubuntu/+source/vino/2.28.2-0ubuntu2.1
https://launchpad.net/ubuntu/+source/vino/2.22.2-0ubuntu1.1

Original Source

Url : http://www.ubuntu.com/usn/USN-1128-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12993
 
Oval ID: oval:org.mitre.oval:def:12993
Title: DSA-2238-1 vino -- several
Description: Kevin Chen discovered that incorrect processing of framebuffer requests in the Vino VNC server could lead to denial of service.
Family: unix Class: patch
Reference(s): DSA-2238-1
CVE-2011-0904
CVE-2011-0905
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): vino
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13865
 
Oval ID: oval:org.mitre.oval:def:13865
Title: USN-1128-1 -- vino vulnerabilities
Description: vino: VNC server for GNOME An attacker could send crafted input to Vino and cause it to crash.
Family: unix Class: patch
Reference(s): USN-1128-1
CVE-2011-0904
CVE-2011-0905
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 8.04
Ubuntu 10.04
Product(s): vino
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 71

OpenVAS Exploits

Date Description
2011-08-03 Name : Debian Security Advisory DSA 2238-1 (vino)
File : nvt/deb_2238_1.nasl
2011-05-23 Name : Fedora Update for vino FEDORA-2011-6773
File : nvt/gb_fedora_2011_6773_vino_fc14.nasl
2011-05-23 Name : Fedora Update for vino FEDORA-2011-6778
File : nvt/gb_fedora_2011_6778_vino_fc13.nasl
2011-05-17 Name : Mandriva Update for vino MDVSA-2011:087 (vino)
File : nvt/gb_mandriva_MDVSA_2011_087.nasl
2011-05-10 Name : Ubuntu Update for vino USN-1128-1
File : nvt/gb_ubuntu_USN_1128_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74333 Vino server/libvncserver/rfbserver.c rfbSendFramebufferUpdate() Function Tigh...

Vino contains a flaw that may allow a remote denial of service. The issue is triggered when the rfbSendFramebufferUpdate() function in server/libvncserver/rfbserver.c fails to properly handle client framebuffer update requests, and will result in loss of availability for the program.
74332 Vino server/libvncserver/rfbserver.c rfbSendFramebufferUpdate() Function Raw ...

Vino contains a flaw that may allow a remote denial of service. The issue is triggered when the rfbSendFramebufferUpdate() function in server/libvncserver/rfbserver.c fails to properly handle client framebuffer update requests, and will result in loss of availability for the program.

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_vino-110509.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_vino-110509.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-0169.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-0169.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130121_vino_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0169.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_vino-7531.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1128-1.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_vino-110518.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_vino-7532.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2238.nasl - Type : ACT_GATHER_INFO
2011-05-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6773.nasl - Type : ACT_GATHER_INFO
2011-05-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-6778.nasl - Type : ACT_GATHER_INFO
2011-05-17 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-087.nasl - Type : ACT_GATHER_INFO
2011-05-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_vino-110509.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:58:35
  • Multiple Updates