Lucene search

K
centosCentOS ProjectCESA-2013:0169
HistoryJan 22, 2013 - 2:41 a.m.

vino security update

2013-01-2202:41:09
CentOS Project
lists.centos.org
50

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.013 Low

EPSS

Percentile

85.6%

CentOS Errata and Security Advisory CESA-2013:0169

Vino is a Virtual Network Computing (VNC) server for GNOME. It allows
remote users to connect to a running GNOME session using VNC.

It was found that Vino transmitted all clipboard activity on the system
running Vino to all clients connected to port 5900, even those who had not
authenticated. A remote attacker who is able to access port 5900 on a
system running Vino could use this flaw to read clipboard data without
authenticating. (CVE-2012-4429)

Two out-of-bounds memory read flaws were found in the way Vino processed
client framebuffer requests in certain encodings. An authenticated client
could use these flaws to send a specially-crafted request to Vino, causing
it to crash. (CVE-2011-0904, CVE-2011-0905)

In certain circumstances, the vino-preferences dialog box incorrectly
indicated that Vino was only accessible from the local network. This could
confuse a user into believing connections from external networks are not
allowed (even when they are allowed). With this update, vino-preferences no
longer displays connectivity and reachable information. (CVE-2011-1164)

There was no warning that Universal Plug and Play (UPnP) was used to open
ports on a user’s network router when the “Configure network automatically
to accept connections” option was enabled (it is disabled by default) in
the Vino preferences. This update changes the option’s description to avoid
the risk of a UPnP router configuration change without the user’s consent.
(CVE-2011-1165)

All Vino users should upgrade to this updated package, which contains
backported patches to resolve these issues. The GNOME session must be
restarted (log out, then log back in) for this update to take effect.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2013-January/081368.html

Affected packages:
vino

Upstream details at:
https://access.redhat.com/errata/RHSA-2013:0169

OSVersionArchitecturePackageVersionFilename
CentOS6i686vino< 2.28.1-8.el6_3vino-2.28.1-8.el6_3.i686.rpm
CentOS6x86_64vino< 2.28.1-8.el6_3vino-2.28.1-8.el6_3.x86_64.rpm

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.013 Low

EPSS

Percentile

85.6%