Lucene search

K
freebsdFreeBSD1B6A10E9-4B7B-11E9-9E89-54E1AD3D6335
HistoryApr 04, 2017 - 12:00 a.m.

libXdmcp -- insufficient entropy generating session keys

2017-04-0400:00:00
vuxml.freebsd.org
12

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

5.1%

The freedesktop and x.org project reports:

It was discovered that libXdmcp before 1.1.3 used weak
entropy to generate session keys on platforms without
arc4random_buf() but with getentropy(). On a multi-user system using
xdmcp, a local attacker could potentially use information available
from the process list to brute force the key, allowing them to
hijack other users’ sessions.
Please note, that since FreeBSD provides arc4random_buf(), it is
unknown if FreeBSD is affected by this vulnerability

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchlibxdmcp< 1.1.3UNKNOWN

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

5.1%