[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-2626Date: (C)2018-07-30   (M)2023-12-22


It was discovered that libICE before 1.0.9-8 used a weak entropy to generate keys. A local attacker could potentially use this flaw for session hijacking using the information available from the process list.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
SECTRACK-1037919
BID-96480
GLSA-201704-03
RHSA-2017:1865
https://lists.debian.org/debian-lts-announce/2019/11/msg00022.html
http://www.openwall.com/lists/oss-security/2019/07/14/3
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2626
https://cgit.freedesktop.org/xorg/lib/libICE/commit/?id=ff5e59f32255913bb1cdf51441b98c9107ae165b
https://www.x41-dsec.de/lab/advisories/x41-2017-001-xorg/

CWE    1
CWE-331
OVAL    43
oval:org.secpod.oval:def:89044532
oval:org.secpod.oval:def:86536
oval:org.secpod.oval:def:89002222
oval:org.secpod.oval:def:89044663
...

© SecPod Technologies