All the vulnerabilites related to Xorg - libICE
cve-2017-2626
Vulnerability from cvelistv5
Published
2018-07-27 19:00
Modified
2024-08-05 14:02
Severity ?
EPSS score ?
Summary
It was discovered that libICE before 1.0.9-8 used a weak entropy to generate keys. A local attacker could potentially use this flaw for session hijacking using the information available from the process list.
References
▼ | URL | Tags |
---|---|---|
https://cgit.freedesktop.org/xorg/lib/libICE/commit/?id=ff5e59f32255913bb1cdf51441b98c9107ae165b | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/201704-03 | vendor-advisory, x_refsource_GENTOO | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2626 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2017:1865 | vendor-advisory, x_refsource_REDHAT | |
http://www.securitytracker.com/id/1037919 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/96480 | vdb-entry, x_refsource_BID | |
https://www.x41-dsec.de/lab/advisories/x41-2017-001-xorg/ | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2019/07/14/3 | mailing-list, x_refsource_MLIST | |
https://lists.debian.org/debian-lts-announce/2019/11/msg00022.html | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:02:06.904Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cgit.freedesktop.org/xorg/lib/libICE/commit/?id=ff5e59f32255913bb1cdf51441b98c9107ae165b" }, { "name": "GLSA-201704-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201704-03" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2626" }, { "name": "RHSA-2017:1865", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1865" }, { "name": "1037919", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037919" }, { "name": "96480", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/96480" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.x41-dsec.de/lab/advisories/x41-2017-001-xorg/" }, { "name": "[oss-security] 20190714 Fwd: [ANNOUNCE] libICE 1.0.10", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/14/3" }, { "name": "[debian-lts-announce] 20191123 [SECURITY] [DLA 2002-1] libice security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/11/msg00022.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "libICE", "vendor": "Xorg", "versions": [ { "status": "affected", "version": "1.0.9-8" } ] } ], "datePublic": "2017-02-28T00:00:00", "descriptions": [ { "lang": "en", "value": "It was discovered that libICE before 1.0.9-8 used a weak entropy to generate keys. A local attacker could potentially use this flaw for session hijacking using the information available from the process list." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-331", "description": "CWE-331", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-23T23:07:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cgit.freedesktop.org/xorg/lib/libICE/commit/?id=ff5e59f32255913bb1cdf51441b98c9107ae165b" }, { "name": "GLSA-201704-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201704-03" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2626" }, { "name": "RHSA-2017:1865", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1865" }, { "name": "1037919", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037919" }, { "name": "96480", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/96480" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.x41-dsec.de/lab/advisories/x41-2017-001-xorg/" }, { "name": "[oss-security] 20190714 Fwd: [ANNOUNCE] libICE 1.0.10", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/14/3" }, { "name": "[debian-lts-announce] 20191123 [SECURITY] [DLA 2002-1] libice security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/11/msg00022.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2017-2626", "datePublished": "2018-07-27T19:00:00", "dateReserved": "2016-12-01T00:00:00", "dateUpdated": "2024-08-05T14:02:06.904Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }