Executive Summary

Informations
Name CVE-2013-4143 First vendor Publication 2014-05-30
Vendor Cve Last vendor Modification 2014-06-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) checkPasswd and (2) checkGroupXlockPasswds functions in xlockmore before 5.43 do not properly handle when a NULL value is returned upon an error by the crypt or dispcrypt function as implemented in glibc 2.17 and later, which allows attackers to bypass the screen lock via vectors related to invalid salts.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4143

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

Nessus® Vulnerability Scanner

Date Description
2013-09-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-03.nasl - Type : ACT_GATHER_INFO
2013-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2013-13258.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.tux.org/~bagleyd/xlock/xlockmore.README
MLIST http://openwall.com/lists/oss-security/2013/07/16/8
http://openwall.com/lists/oss-security/2013/07/18/6

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:27:07
  • Multiple Updates
2021-04-22 01:32:48
  • Multiple Updates
2020-05-23 00:37:53
  • Multiple Updates
2016-04-26 23:30:37
  • Multiple Updates
2014-06-26 21:25:35
  • Multiple Updates
2014-06-02 21:23:37
  • Multiple Updates
2014-05-30 21:22:47
  • First insertion