Executive Summary

Summary
Title gnome-screensaver vulnerability
Informations
Name USN-898-1 First vendor Publication 2010-02-10
Vendor Ubuntu Last vendor Modification 2010-02-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 9.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 9.10:
gnome-screensaver 2.28.0-0ubuntu3.4

After a standard system upgrade you need to restart your session to effect the necessary changes.

Details follow:

It was discovered that gnome-screensaver did not correctly handle monitor hotplugging. An attacker with physical access could cause gnome-screensaver to crash and gain access to the locked session.

Original Source

Url : http://www.ubuntu.com/usn/USN-898-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12872
 
Oval ID: oval:org.mitre.oval:def:12872
Title: USN-898-1 -- gnome-screensaver vulnerability
Description: It was discovered that gnome-screensaver did not correctly handle monitor hotplugging. An attacker with physical access could cause gnome-screensaver to crash and gain access to the locked session.
Family: unix Class: patch
Reference(s): USN-898-1
CVE-2010-0414
Version: 5
Platform(s): Ubuntu 9.10
Product(s): gnome-screensaver
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

OpenVAS Exploits

Date Description
2010-03-02 Name : Fedora Update for gnome-screensaver FEDORA-2010-1556
File : nvt/gb_fedora_2010_1556_gnome-screensaver_fc12.nasl
2010-03-02 Name : Fedora Update for gnome-screensaver FEDORA-2010-1855
File : nvt/gb_fedora_2010_1855_gnome-screensaver_fc12.nasl
2010-02-19 Name : Mandriva Update for gnome-screensaver MDVSA-2010:040 (gnome-screensaver)
File : nvt/gb_mandriva_MDVSA_2010_040.nasl
2010-02-18 Name : FreeBSD Ports: gnome-screensaver
File : nvt/freebsd_gnome-screensaver.nasl
2010-02-15 Name : Ubuntu Update for gnome-screensaver vulnerability USN-898-1
File : nvt/gb_ubuntu_USN_898_1.nasl
2010-01-22 Name : Mandriva Update for mmc-wizard MDVA-2010:040 (mmc-wizard)
File : nvt/gb_mandriva_MDVA_2010_040.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62219 gnome-screensaver Monitor Topology Change Screen Lock Bypass

Nessus® Vulnerability Scanner

Date Description
2010-07-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2010-040.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1556.nasl - Type : ACT_GATHER_INFO
2010-02-16 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_gnome-screensaver-100214.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_0a82ac0c188611dfb0d10015f2db7bde.nasl - Type : ACT_GATHER_INFO
2010-02-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-898-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:06:35
  • Multiple Updates