Gentoo Archives: gentoo-commits

From: "Sergey Popov (pinkbyte)" <pinkbyte@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201309-03.xml
Date: Mon, 02 Sep 2013 09:02:07
Message-Id: 20130902090156.A8F372004C@flycatcher.gentoo.org
1 pinkbyte 13/09/02 09:01:56
2
3 Added: glsa-201309-03.xml
4 Log:
5 GLSA 201309-03
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201309-03.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201309-03.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201309-03.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201309-03.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201309-03">
20 <title>Xlockmore: Denial of Service</title>
21 <synopsis>A buffer overflow in Xlockmore might allow remote attackers to
22 cause a Denial of Service.
23 </synopsis>
24 <product type="ebuild">Xlockmore</product>
25 <announced>September 02, 2013</announced>
26 <revised>September 02, 2013: 1</revised>
27 <bug>255229</bug>
28 <bug>440776</bug>
29 <bug>477328</bug>
30 <access>local</access>
31 <affected>
32 <package name="x11-misc/xlockmore" auto="yes" arch="*">
33 <unaffected range="ge">5.43</unaffected>
34 <vulnerable range="lt">5.43</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>Xlockmore is just another screensaver application for X.</p>
39 </background>
40 <description>
41 <p>A Denial of Service flaw was found in the way Xlockmore performed
42 the passing of arguments to the underlying localtime() call, when the
43 ‘dlock’ mode was used.
44 </p>
45 </description>
46 <impact type="normal">
47 <p>A local attacker could possibly cause a Denial of Service condition and
48 potentially obtain unauthorized access to the graphical session,
49 previously locked by another user.
50 </p>
51 </impact>
52 <workaround>
53 <p>There is no known workaround at this time.</p>
54 </workaround>
55 <resolution>
56 <p>All Xlockmore users should upgrade to the latest version:</p>
57
58 <code>
59 # emerge --sync
60 # emerge --ask --oneshot --verbose "&gt;=x11-misc/xlockmore-5.43"
61 </code>
62
63 </resolution>
64 <references>
65 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4524">CVE-2012-4524</uri>
66 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4143">CVE-2013-4143</uri>
67 </references>
68 <metadata tag="requester" timestamp="Sun, 16 Dec 2012 22:04:18 +0000">craig</metadata>
69 <metadata tag="submitter" timestamp="Mon, 02 Sep 2013 09:00:54 +0000">
70 pinkbyte
71 </metadata>
72 </glsa>