Executive Summary

Summary
Title Xlockmore: Denial of Service
Informations
Name GLSA-201309-03 First vendor Publication 2013-09-02
Vendor Gentoo Last vendor Modification 2013-09-02
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A buffer overflow in Xlockmore might allow remote attackers to cause a Denial of Service.

Background

Xlockmore is just another screensaver application for X.

Description

A Denial of Service flaw was found in the way Xlockmore performed the passing of arguments to the underlying localtime() call, when the
'dlock' mode was used.

Impact

A local attacker could possibly cause a Denial of Service condition and potentially obtain unauthorized access to the graphical session, previously locked by another user.

Workaround

There is no known workaround at this time.

Resolution

All Xlockmore users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-misc/xlockmore-5.43"

References

[ 1 ] CVE-2012-4524 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4524
[ 2 ] CVE-2013-4143 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4143

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201309-03.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201309-03.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Application 3
Os 3

OpenVAS Exploits

Date Description
2012-11-06 Name : Fedora Update for xlockmore FEDORA-2012-16485
File : nvt/gb_fedora_2012_16485_xlockmore_fc17.nasl
2012-11-06 Name : Fedora Update for xlockmore FEDORA-2012-16490
File : nvt/gb_fedora_2012_16490_xlockmore_fc16.nasl
2012-10-22 Name : FreeBSD Ports: xlockmore, ja-xlockmore
File : nvt/freebsd_xlockmore.nasl

Nessus® Vulnerability Scanner

Date Description
2013-09-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-03.nasl - Type : ACT_GATHER_INFO
2013-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2013-13258.nasl - Type : ACT_GATHER_INFO
2012-11-09 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16454.nasl - Type : ACT_GATHER_INFO
2012-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16485.nasl - Type : ACT_GATHER_INFO
2012-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16490.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5765276518aa11e2838200a0d181e71d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-06-02 21:27:27
  • Multiple Updates
2014-05-30 21:26:30
  • Multiple Updates
2014-02-17 11:37:42
  • Multiple Updates
2013-09-02 13:19:49
  • First insertion