Executive Summary

Summary
Title gnome-screensaver vulnerability
Informations
Name USN-537-1 First vendor Publication 2007-10-23
Vendor Ubuntu Last vendor Modification 2007-10-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 7.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 7.10:
gnome-screensaver 2.20.0-0ubuntu4.2

After a standard system upgrade you need to restart your session to affect the necessary changes.

Details follow:

Jens Askengren discovered that gnome-screensaver became confused when running under Compiz, and could lose keyboard lock focus. A local attacker could exploit this to bypass the user's locked screen saver.

Original Source

Url : http://www.ubuntu.com/usn/USN-537-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10192
 
Oval ID: oval:org.mitre.oval:def:10192
Title: GNOME screensaver 2.20 in Ubuntu 7.10, when used with Compiz, does not properly reserve input focus, which allows attackers with physical access to take control of the session after entering an Alt-Tab sequence, a related issue to CVE-2007-3069.
Description: GNOME screensaver 2.20 in Ubuntu 7.10, when used with Compiz, does not properly reserve input focus, which allows attackers with physical access to take control of the session after entering an Alt-Tab sequence, a related issue to CVE-2007-3069.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3920
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17542
 
Oval ID: oval:org.mitre.oval:def:17542
Title: USN-537-1 -- gnome-screensaver vulnerability
Description: Jens Askengren discovered that gnome-screensaver became confused when running under Compiz, and could lose keyboard lock focus.
Family: unix Class: patch
Reference(s): USN-537-1
CVE-2007-3920
Version: 7
Platform(s): Ubuntu 7.10
Product(s): gnome-screensaver
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17656
 
Oval ID: oval:org.mitre.oval:def:17656
Title: USN-537-2 -- compiz vulnerability
Description: USN-537-1 fixed vulnerabilities in gnome-screensaver.
Family: unix Class: patch
Reference(s): USN-537-2
CVE-2007-3920
Version: 5
Platform(s): Ubuntu 7.10
Product(s): compiz
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22308
 
Oval ID: oval:org.mitre.oval:def:22308
Title: ELSA-2008:0485: compiz security update (Low)
Description: GNOME screensaver 2.20 in Ubuntu 7.10, when used with Compiz, does not properly reserve input focus, which allows attackers with physical access to take control of the session after entering an Alt-Tab sequence, a related issue to CVE-2007-3069.
Family: unix Class: patch
Reference(s): ELSA-2008:0485-02
CVE-2007-3920
Version: 6
Platform(s): Oracle Linux 5
Product(s): compiz
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

OpenVAS Exploits

Date Description
2009-10-19 Name : Mandrake Security Advisory MDVSA-2009:278 (compiz-fusion-plugins-main)
File : nvt/mdksa_2009_278.nasl
2009-03-23 Name : Ubuntu Update for gnome-screensaver vulnerability USN-537-1
File : nvt/gb_ubuntu_USN_537_1.nasl
2009-03-23 Name : Ubuntu Update for compiz vulnerability USN-537-2
File : nvt/gb_ubuntu_USN_537_2.nasl
2009-02-17 Name : Fedora Update for xorg-x11-server FEDORA-2008-0930
File : nvt/gb_fedora_2008_0930_xorg-x11-server_fc8.nasl
2009-02-17 Name : Fedora Update for xorg-x11-server FEDORA-2008-0956
File : nvt/gb_fedora_2008_0956_xorg-x11-server_fc7.nasl
2009-01-23 Name : SuSE Update for xorg-x11,XFree86 SUSE-SA:2008:027
File : nvt/gb_suse_2008_027.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41988 GNOME screensaver With Compiz Screen Focus Weakness

Nessus® Vulnerability Scanner

Date Description
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080521_compiz_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-10-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-278.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote openSUSE host is missing a security update.
File : suse_xorg-x11-Xvnc-5317.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote openSUSE host is missing a security update.
File : suse_xorg-x11-server-5316.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0485.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0930.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0956.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-537-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-537-2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:04:43
  • Multiple Updates