Executive Summary

Summary
Title Vino vulnerability
Informations
Name USN-1701-1 First vendor Publication 2013-01-22
Vendor Ubuntu Last vendor Modification 2013-01-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 11.10 - Ubuntu 10.04 LTS

Summary:

Vino could be made to expose sensitive information over the network.

Software Description: - vino: VNC server for GNOME

Details:

It was discovered that Vino incorrectly transmitted clipboard activity before authenticating the remote connection. A remote attacker could connect to Vino and monitor clipboard activity.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.10:
vino 3.6.0-0ubuntu1.1

Ubuntu 12.04 LTS:
vino 3.4.2-0ubuntu1.2

Ubuntu 11.10:
vino 3.2.0-0ubuntu1.2

Ubuntu 10.04 LTS:
vino 2.28.2-0ubuntu2.2

After a standard system update you need to restart your session to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1701-1
CVE-2012-4429

Package Information:
https://launchpad.net/ubuntu/+source/vino/3.6.0-0ubuntu1.1
https://launchpad.net/ubuntu/+source/vino/3.4.2-0ubuntu1.2
https://launchpad.net/ubuntu/+source/vino/3.2.0-0ubuntu1.2
https://launchpad.net/ubuntu/+source/vino/2.28.2-0ubuntu2.2

Original Source

Url : http://www.ubuntu.com/usn/USN-1701-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18228
 
Oval ID: oval:org.mitre.oval:def:18228
Title: USN-1701-1 -- vino vulnerability
Description: Vino could be made to expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-1701-1
CVE-2012-4429
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): vino
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20735
 
Oval ID: oval:org.mitre.oval:def:20735
Title: RHSA-2013:0169: vino security update (Moderate)
Description: Vino 2.28, 2.32, 3.4.2, and earlier allows remote attackers to read clipboard activity by listening on TCP port 5900.
Family: unix Class: patch
Reference(s): RHSA-2013:0169-01
CESA-2013:0169
CVE-2011-0904
CVE-2011-0905
CVE-2011-1164
CVE-2011-1165
CVE-2012-4429
Version: 73
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): vino
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23811
 
Oval ID: oval:org.mitre.oval:def:23811
Title: ELSA-2013:0169: vino security update (Moderate)
Description: Vino 2.28, 2.32, 3.4.2, and earlier allows remote attackers to read clipboard activity by listening on TCP port 5900.
Family: unix Class: patch
Reference(s): ELSA-2013:0169-01
CVE-2011-0904
CVE-2011-0905
CVE-2011-1164
CVE-2011-1165
CVE-2012-4429
Version: 25
Platform(s): Oracle Linux 6
Product(s): vino
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27114
 
Oval ID: oval:org.mitre.oval:def:27114
Title: DEPRECATED: ELSA-2013-0169 -- vino security update (moderate)
Description: [2.28.1-8] - Remove spurious 'e' from glib2-devel requirement [2.28.1-7] - Bump version number [2.28.1-6] - Bump version number [2.28.1-5] - Add reachability.patch Remove UI about whether the is only reachable locally or not. Fix for CVE-2011-1164 - Bug #553477 [2.28.1-5] - Add upnp.patch Fix for CVE-2011-1165 - Bug #678846 [2.28.1-5] - Add clipboard-leak.patch Fix for CVE-2012-4429 - Bug #857250 [2.28.1-5] - Add vino-2.8.1-sanity-check-fb-update.patch Fix for CVE-2011-0904 and CVE-2011-0904 - Bugs #694456, #694455 [2.28.1-4] - Translation updates. Related: rhbz 575682
Family: unix Class: patch
Reference(s): ELSA-2013-0169
CVE-2011-0904
CVE-2011-0905
CVE-2011-1164
CVE-2011-1165
CVE-2012-4429
Version: 4
Platform(s): Oracle Linux 6
Product(s): vino
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 112

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_vino_20130521.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-0169.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-0169.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130121_vino_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1701-1.nasl - Type : ACT_GATHER_INFO
2013-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0169.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:01:23
  • Multiple Updates
2013-01-22 17:18:25
  • First insertion