Login
Newsletter
Werbung

Sicherheit: Denial of Service in Vino
Aktuelle Meldungen Distributionen
Name: Denial of Service in Vino
ID: USN-1980-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04
Datum: Di, 1. Oktober 2013, 08:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5745
Applikationen: Vino

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1707994918347447498==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="QfSkTkj9qEbQGWfi5RXNo9bSgeTeVeXUu"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--QfSkTkj9qEbQGWfi5RXNo9bSgeTeVeXUu
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1980-1
September 30, 2013

vino vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Vino could be made to hang if it received specially crafted network
traffic.

Software Description:
- vino: VNC server for GNOME

Details:

Jonathan Claudius discovered that Vino incorrectly handled closing invalid
connections. A remote attacker could use this issue to cause Vino to
consume resources, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
vino 3.6.2-0ubuntu4.1

Ubuntu 12.10:
vino 3.6.0-0ubuntu1.2

Ubuntu 12.04 LTS:
vino 3.4.2-0ubuntu1.3

After a standard system update you need to restart your session to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1980-1
CVE-2013-5745

Package Information:
https://launchpad.net/ubuntu/+source/vino/3.6.2-0ubuntu4.1
https://launchpad.net/ubuntu/+source/vino/3.6.0-0ubuntu1.2
https://launchpad.net/ubuntu/+source/vino/3.4.2-0ubuntu1.3



--QfSkTkj9qEbQGWfi5RXNo9bSgeTeVeXUu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=lGNm
-----END PGP SIGNATURE-----

--QfSkTkj9qEbQGWfi5RXNo9bSgeTeVeXUu--


--===============1707994918347447498==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1707994918347447498==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung