#VU32017 Insufficient Entropy in xcmsdb


Published: 2018-07-27 | Updated: 2020-07-28

Vulnerability identifier: #VU32017

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2626

CWE-ID: CWE-331

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
xcmsdb
Other software / Other software solutions

Vendor: xorg.freedesktop.org

Description

The vulnerability allows a local authenticated user to gain access to sensitive information.

It was discovered that libICE before 1.0.9-8 used a weak entropy to generate keys. A local attacker could potentially use this flaw for session hijacking using the information available from the process list.

Mitigation
Install update from vendor's website.

Vulnerable software versions

xcmsdb: 1.0.0 - 1.0.8


External links
http://www.openwall.com/lists/oss-security/2019/07/14/3
http://www.securityfocus.com/bid/96480
http://www.securitytracker.com/id/1037919
http://access.redhat.com/errata/RHSA-2017:1865
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2626
http://cgit.freedesktop.org/xorg/lib/libICE/commit/?id=ff5e59f32255913bb1cdf51441b98c9107ae165b
http://lists.debian.org/debian-lts-announce/2019/11/msg00022.html
http://security.gentoo.org/glsa/201704-03
http://www.x41-dsec.de/lab/advisories/x41-2017-001-xorg/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability