Executive Summary

Summary
Title X.Org X Server/X Keyboard Configuration Database: Screen lock bypass
Informations
Name GLSA-201201-16 First vendor Publication 2012-01-27
Vendor Gentoo Last vendor Modification 2012-01-27
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A debugging functionality in the X.Org X Server that is bound to a hotkey by default can be used by local attackers to circumvent screen locking utilities.

Background

The X Keyboard Configuration Database provides keyboard configuration for various X server implementations.

Description

Starting with the =x11-base/xorg-server-1.11 package, the X.Org X Server again provides debugging functionality that can be used terminate an application that exclusively grabs mouse and keyboard input, like screen locking utilities.

Gu1 reported that the X Keyboard Configuration Database maps this functionality by default to the Ctrl+Alt+Numpad * key combination.

Impact

A physically proximate attacker could exploit this vulnerability to gain access to a locked X session without providing the correct credentials.

Workaround

Downgrade to any version of x11-base/xorg-server below x11-base/xorg-server-1.11:
# emerge --oneshot --verbose "

Resolution

All xkeyboard-config users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=x11-misc/xkeyboard-config-2.4.1-r3"

NOTE: The X.Org X Server 1.11 was only stable on the AMD64, ARM, HPPA, and x86 architectures. Users of the stable branches of all other architectures are not affected and will be directly provided with a fixed X Keyboard Configuration Database version.

References

[ 1 ] CVE-2012-0064 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0064

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201201-16.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201201-16.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 23
Application 4

OpenVAS Exploits

Date Description
2012-03-19 Name : Fedora Update for xkeyboard-config FEDORA-2012-0712
File : nvt/gb_fedora_2012_0712_xkeyboard-config_fc16.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-16 (xkeyboard-config xorg-server)
File : nvt/glsa_201201_16.nasl
2012-01-25 Name : Fedora Update for xkeyboard-config FEDORA-2012-0709
File : nvt/gb_fedora_2012_0709_xkeyboard-config_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78445 X.Org Grab-Breaking Keybinding Screensaver Lock Bypass

Nessus® Vulnerability Scanner

Date Description
2012-01-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-16.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0709.nasl - Type : ACT_GATHER_INFO
2012-01-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0712.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:37:10
  • Multiple Updates
2014-02-12 00:22:22
  • Multiple Updates
2014-02-11 13:24:49
  • Multiple Updates