- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201309-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Xlockmore: Denial of Service
     Date: September 02, 2013
     Bugs: #255229, #440776, #477328
       ID: 201309-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A buffer overflow in Xlockmore might allow remote attackers to cause a
Denial of Service.

Background
=========
Xlockmore is just another screensaver application for X.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  x11-misc/xlockmore            < 5.43                     >= 5.43

Description
==========
A Denial of Service flaw was found in the way Xlockmore performed
the passing of arguments to the underlying localtime() call, when the
'dlock' mode was used.

Impact
=====
A local attacker could possibly cause a Denial of Service condition and
potentially obtain unauthorized access to the graphical session,
previously locked by another user.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Xlockmore users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=x11-misc/xlockmore-5.43"

References
=========
[ 1 ] CVE-2012-4524
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4524
[ 2 ] CVE-2013-4143
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4143

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201309-03

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201309-03: Xlockmore: Denial of Service

A buffer overflow in Xlockmore might allow remote attackers to cause a Denial of Service.

Summary

A Denial of Service flaw was found in the way Xlockmore performed the passing of arguments to the underlying localtime() call, when the 'dlock' mode was used.

Resolution

All Xlockmore users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=x11-misc/xlockmore-5.43"

References

[ 1 ] CVE-2012-4524 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4524 [ 2 ] CVE-2013-4143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4143

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201309-03

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Xlockmore: Denial of Service
Date: September 02, 2013
Bugs: #255229, #440776, #477328
ID: 201309-03

Synopsis

A buffer overflow in Xlockmore might allow remote attackers to cause a Denial of Service.

Background

Xlockmore is just another screensaver application for X.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 x11-misc/xlockmore < 5.43 >= 5.43

Impact

===== A local attacker could possibly cause a Denial of Service condition and potentially obtain unauthorized access to the graphical session, previously locked by another user.

Workaround

There is no known workaround at this time.

Related News