3.5
LOW
CVE-2011-0905
Vino Denial of Service (DoS) in vino-server
Description

The rfbSendFramebufferUpdate function in server/libvncserver/rfbserver.c in vino-server in Vino 2.x before 2.28.3, 2.32.x before 2.32.2, 3.0.x before 3.0.2, and 3.1.x before 3.1.1, when tight encoding is used, allows remote authenticated users to cause a denial of service (daemon crash) via crafted dimensions in a framebuffer update request that triggers an out-of-bounds read operation.

INFO

Published Date :

May 10, 2011, 6:55 p.m.

Last Modified :

Aug. 17, 2017, 1:33 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

6.8
Affected Products

The following products are affected by CVE-2011-0905 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 David_king vino
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-0905.

URL Resource
http://ftp.gnome.org/pub/GNOME/sources/vino/2.28/vino-2.28.3.news
http://ftp.gnome.org/pub/GNOME/sources/vino/2.32/vino-2.32.2.news
http://ftp.gnome.org/pub/GNOME/sources/vino/3.0/vino-3.0.2.news
http://git.gnome.org/browse/vino/commit/?id=0c2c9175963fc56bf2af10e42867181332f96ce0 Patch
http://git.gnome.org/browse/vino/commit/?id=456dadbb5c5971d3448763a44c05b9ad033e522f Patch
http://git.gnome.org/browse/vino/commit/?id=8beefcf7792d343c10c919ee0c928c81f73b1279 Patch
http://git.gnome.org/browse/vino/commit/?id=d050a22b1c284b633c407ef92fde95c47e8fdb8a Patch
http://git.gnome.org/browse/vino/commit/?id=dff52694a384fe95195f2211254026b752d63ec4 Patch
http://git.gnome.org/browse/vino/commit/?id=e17bd4e369f90748654e31a4867211dc7610975d Patch
http://git.gnome.org/browse/vino/log/?h=gnome-2-30 Patch
http://git.gnome.org/browse/vino/tree/NEWS
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
http://rhn.redhat.com/errata/RHSA-2013-0169.html
http://secunia.com/advisories/44410 Vendor Advisory
http://secunia.com/advisories/44463 Vendor Advisory
http://www.debian.org/security/2011/dsa-2238
http://www.mandriva.com/security/advisories?name=MDVSA-2011:087
http://www.securityfocus.com/bid/47681
http://www.ubuntu.com/usn/usn-1128-1/
http://www.vupen.com/english/advisories/2011/1144 Vendor Advisory
https://bugzilla.gnome.org/show_bug.cgi?id=641803
https://bugzilla.redhat.com/show_bug.cgi?id=694456 Patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/67244

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-0905 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-0905 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/67244 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/67244 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 11, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.10 }} 0.00%

score

0.82203

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability