Key management errors in xorg.freedesktop xcmsdb



Published: 2018-07-27 | Updated: 2020-07-28
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-2625
CWE-ID CWE-320
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
xcmsdb
Other software / Other software solutions

Vendor xorg.freedesktop.org

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Key management errors

EUVDB-ID: #VU32096

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2625

CWE-ID: CWE-320 - Key Management Errors

Exploit availability: No

Description

The vulnerability allows a local authenticated user to gain access to sensitive information.

It was discovered that libXdmcp before 1.1.2 including used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users' sessions.

Mitigation

Install update from vendor's website.

Vulnerable software versions

xcmsdb: 1.1.0 - 1.1.1

External links

http://www.securityfocus.com/bid/96480
http://www.securitytracker.com/id/1037919
http://access.redhat.com/errata/RHSA-2017:1865
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2625
http://cgit.freedesktop.org/xorg/lib/libXdmcp/commit/?id=0554324ec6bbc2071f5d1f8ad211a1643e29eb1f
http://lists.debian.org/debian-lts-announce/2019/11/msg00024.html
http://security.gentoo.org/glsa/201704-03
http://www.x41-dsec.de/lab/advisories/x41-2017-001-xorg/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###