Executive Summary

Informations
Name CVE-2007-6389 First vendor Publication 2007-12-17
Vendor Cve Last vendor Modification 2012-10-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The notify feature in GNOME screensaver (gnome-screensaver) 2.20.0 might allow local users to read the clipboard contents and X selection data for a locked session by using ctrl-V.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6389

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for gnome-screensaver MDVSA-2008:135 (gnome-screensaver)
File : nvt/gb_mandriva_MDVSA_2008_135.nasl
2009-03-23 Name : Ubuntu Update for gnome-screensaver vulnerabilities USN-669-1
File : nvt/gb_ubuntu_USN_669_1.nasl
2009-02-17 Name : Fedora Update for gnome-screensaver FEDORA-2008-3017
File : nvt/gb_fedora_2008_3017_gnome-screensaver_fc8.nasl
2009-02-16 Name : Fedora Update for gnome-screensaver FEDORA-2008-2818
File : nvt/gb_fedora_2008_2818_gnome-screensaver_fc7.nasl
2009-02-16 Name : Fedora Update for gnome-screensaver FEDORA-2008-2872
File : nvt/gb_fedora_2008_2872_gnome-screensaver_fc8.nasl
2009-02-16 Name : Fedora Update for gnome-screensaver FEDORA-2008-2967
File : nvt/gb_fedora_2008_2967_gnome-screensaver_fc7.nasl
2009-01-23 Name : SuSE Update for openwsman SUSE-SA:2008:041
File : nvt/gb_suse_2008_041.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43689 GNOME screensaver Notify Feature Ctrl-v Local Clipboard Content Disclosure

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-135.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-669-1.nasl - Type : ACT_GATHER_INFO
2008-08-15 Name : The remote openSUSE host is missing a security update.
File : suse_gnome-screensaver-5506.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2818.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2872.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30096
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=455484
http://bugzilla.gnome.org/show_bug.cgi?id=482159
http://bugzilla.gnome.org/show_bug.cgi?id=503005
https://bugs.launchpad.net/ubuntu/+source/gnome-screensaver/+bug/146862
https://bugzilla.redhat.com/show_bug.cgi?id=421461
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00020.html
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00078.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:135
SECUNIA http://secunia.com/advisories/29595
http://secunia.com/advisories/29666
http://secunia.com/advisories/31687
http://secunia.com/advisories/32691
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-669-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:06:47
  • Multiple Updates
2021-04-22 01:07:17
  • Multiple Updates
2020-05-23 00:20:53
  • Multiple Updates
2016-04-26 16:53:32
  • Multiple Updates
2014-02-17 10:42:53
  • Multiple Updates
2013-05-11 10:44:11
  • Multiple Updates