Vulnerabilities > CVE-2008-0887 - Local Unauthorized Access vulnerability in Gnome Desktop Screensaver NIS Authentication

047910
CVSS 4.7 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
local
gnome
nessus

Summary

gnome-screensaver before 2.22.1, when a remote authentication server is enabled, crashes upon an unlock attempt during a network outage, which allows physically proximate attackers to gain access to the locked session, a related issue to CVE-2007-1859.

Vulnerable Configurations

Part Description Count
Application
Gnome
1

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_XSCREENSAVER-5333.NASL
    descriptionFollowing security problem is fixed by this patch : CVE-2008-1683: When getpwuid() fails (due to dropped network on NIS accounts) fail instead of silently disabling locking (and just blanking).
    last seen2020-06-01
    modified2020-06-02
    plugin id33742
    published2008-07-28
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33742
    titleopenSUSE 10 Security Update : xscreensaver (xscreensaver-5333)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-669-1.NASL
    descriptionIt was discovered that the notify feature in gnome-screensaver could let a local attacker read the clipboard contents of a locked session by using Ctrl-V. (CVE-2007-6389) Alan Matsuoka discovered that gnome-screensaver did not properly handle network outages when using a remote authentication service. During a network interruption, or by disconnecting the network cable, a local attacker could gain access to locked sessions. (CVE-2008-0887). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36364
    published2009-04-23
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36364
    titleUbuntu 6.06 LTS / 7.10 : gnome-screensaver vulnerabilities (USN-669-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0197.NASL
    descriptionFrom Red Hat Security Advisory 2008:0197 : An updated gnome-screensaver package that fixes a security flaw is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. gnome-screensaver is the GNOME project
    last seen2020-06-01
    modified2020-06-02
    plugin id67673
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67673
    titleOracle Linux 5 : gnome-screensaver (ELSA-2008-0197)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-474-1.NASL
    descriptionIt was discovered that xscreensaver did not correctly validate the return values from network authentication systems such as LDAP or NIS. A local attacker could bypass a locked screen if they were able to interrupt network connectivity. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28075
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28075
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : xscreensaver vulnerability (USN-474-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-132.NASL
    descriptionA vulnerability was found in gnome-screensaver prior to 2.22.1 when a remote authentication server was enabled. During a network outage, gnome-screensaver would crash upon an unlock attempt, allowing physically local users to gain access to locked sessions (CVE-2008-0887). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id37475
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37475
    titleMandriva Linux Security Advisory : gnome-screensaver (MDVSA-2008:132)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_XSCREENSAVER-5334.NASL
    descriptionFollowing security problem is fixed by this patch : - When getpwuid() fails (due to dropped network on NIS accounts) fail instead of silently disabling locking (and just blanking). (CVE-2008-1683)
    last seen2020-06-01
    modified2020-06-02
    plugin id33743
    published2008-07-28
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33743
    titleSuSE 10 Security Update : xscreensaver (ZYPP Patch Number 5334)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12174.NASL
    descriptionFollowing security problem is fixed by this patch : - When getpwuid() fails (due to dropped network on NIS accounts) fail instead of silently disabling locking (and just blanking). (CVE-2008-1683)
    last seen2020-06-01
    modified2020-06-02
    plugin id41216
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41216
    titleSuSE9 Security Update : xscreensaver (YOU Patch Number 12174)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GNOME-SCREENSAVER-5172.NASL
    descriptionAn attacker could log in without a valid password if the NIS server is down. (CVE-2008-0887)
    last seen2020-06-01
    modified2020-06-02
    plugin id33267
    published2008-06-26
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33267
    titleopenSUSE 10 Security Update : gnome-screensaver (gnome-screensaver-5172)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-097.NASL
    descriptionA problem with the way xscreensaver verifies user passwords was discovered by Alex Yamauchi. When a system is using remote authentication (i.e. LDAP) for logins, a local attacker able to cause a network outage on the system could cause xscreensaver to crash, which would unlock the screen. Updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id25157
    published2007-05-03
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25157
    titleMandrake Linux Security Advisory : xscreensaver (MDKSA-2007:097)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0197.NASL
    descriptionAn updated gnome-screensaver package that fixes a security flaw is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. gnome-screensaver is the GNOME project
    last seen2020-06-01
    modified2020-06-02
    plugin id31755
    published2008-04-04
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31755
    titleRHEL 5 : gnome-screensaver (RHSA-2008:0197)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0197.NASL
    descriptionAn updated gnome-screensaver package that fixes a security flaw is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. gnome-screensaver is the GNOME project
    last seen2020-06-01
    modified2020-06-02
    plugin id43679
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43679
    titleCentOS 5 : gnome-screensaver (CESA-2008:0197)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0218.NASL
    descriptionAn updated gnome-screensaver package that fixes a security flaw is now available for Red Hat Enterprise Linux FasTrack 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. gnome-screensaver is the GNOME project
    last seen2020-06-01
    modified2020-06-02
    plugin id32420
    published2008-05-22
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32420
    titleRHEL 5 : gnome-screensaver (RHSA-2008:0218)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-3017.NASL
    descriptionUpdate for advisory CVE-2008-0887 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31826
    published2008-04-11
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31826
    titleFedora 8 : gnome-screensaver-2.20.0-12.fc8 (2008-3017)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GNOME-SCREENSAVER-5179.NASL
    descriptionAn attacker could log in without a valid password if the NIS server is down. (CVE-2008-0887)
    last seen2020-06-01
    modified2020-06-02
    plugin id33251
    published2008-06-24
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33251
    titleSuSE 10 Security Update : gnome-screensaver (ZYPP Patch Number 5179)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080402_GNOME_SCREENSAVER_ON_SL5_X.NASL
    descriptionA flaw was found in the way gnome-screensaver verified user passwords. When a system used a remote directory service for login credentials, a local attacker able to cause a network outage could cause gnome-screensaver to crash, unlocking the screen. (CVE-2008-0887)
    last seen2020-06-01
    modified2020-06-02
    plugin id60379
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60379
    titleScientific Linux Security Update : gnome-screensaver on SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GNOME-SCREENSAVER-5175.NASL
    descriptionAn attacker could log in without a valid password if the NIS server is down. (CVE-2008-0887)
    last seen2020-06-01
    modified2020-06-02
    plugin id33215
    published2008-06-18
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33215
    titleopenSUSE 10 Security Update : gnome-screensaver (gnome-screensaver-5175)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-2967.NASL
    descriptionUpdate for advisory CVE-2008-0887 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31819
    published2008-04-11
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31819
    titleFedora 7 : gnome-screensaver-2.18.2-4.fc7 (2008-2967)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200804-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200804-12 (gnome-screensaver: Privilege escalation) gnome-screensaver incorrectly handles the results of the getpwuid() function in the file src/setuid.c when using directory servers (like NIS) during a network outage, a similar issue to GLSA 200705-14. Impact : A local user can crash gnome-xscreensaver by preventing network connectivity if the system uses a remote directory service for credentials such as NIS or LDAP, which will unlock the screen. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id31959
    published2008-04-17
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31959
    titleGLSA-200804-12 : gnome-screensaver: Privilege escalation

Oval

accepted2013-04-29T04:09:00.511-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptiongnome-screensaver before 2.22.1, when a remote authentication server is enabled, crashes upon an unlock attempt during a network outage, which allows physically proximate attackers to gain access to the locked session, a related issue to CVE-2007-1859.
familyunix
idoval:org.mitre.oval:def:10813
statusaccepted
submitted2010-07-09T03:56:16-04:00
titlegnome-screensaver before 2.22.1, when a remote authentication server is enabled, crashes upon an unlock attempt during a network outage, which allows physically proximate attackers to gain access to the locked session, a related issue to CVE-2007-1859.
version19

Redhat

advisories
  • bugzilla
    id435773
    titleCVE-2008-0887 gnome-screensaver using NIS auth will unlock if NIS goes away
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • commentgnome-screensaver is earlier than 0:2.16.1-5.el5_1.1
        ovaloval:com.redhat.rhsa:tst:20080197001
      • commentgnome-screensaver is signed with Red Hat redhatrelease key
        ovaloval:com.redhat.rhsa:tst:20080197002
    rhsa
    idRHSA-2008:0197
    released2008-04-02
    severityModerate
    titleRHSA-2008:0197: gnome-screensaver security update (Moderate)
  • bugzilla
    id435773
    titleCVE-2008-0887 gnome-screensaver using NIS auth will unlock if NIS goes away
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • commentgnome-screensaver is earlier than 0:2.16.1-8.el5
        ovaloval:com.redhat.rhsa:tst:20080218001
      • commentgnome-screensaver is signed with Red Hat redhatrelease key
        ovaloval:com.redhat.rhsa:tst:20080197002
    rhsa
    idRHSA-2008:0218
    released2008-04-03
    severityModerate
    titleRHSA-2008:0218: gnome-screensaver security update (Moderate)
rpms
  • gnome-screensaver-0:2.16.1-5.el5_1.1
  • gnome-screensaver-debuginfo-0:2.16.1-5.el5_1.1
  • gnome-screensaver-0:2.16.1-8.el5
  • gnome-screensaver-debuginfo-0:2.16.1-8.el5

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 28575 CVE(CAN) ID: CVE-2008-0887 gnome-screensaver是用于取代xscreensaver的屏保程序。 gnome-screensaver验证用户口令的方式存在漏洞,如果启用了远程NIS认证服务器的话,能够导致网络中断的本地攻击者就可以导致gnome-screensaver崩溃,这样就打开了锁定的屏幕。 GNOME gnome-screensaver &lt; 2.22.1 GNOME ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://live.gnome.org/GnomeScreensaver/ target=_blank>http://live.gnome.org/GnomeScreensaver/</a> RedHat ------ RedHat已经为此发布了一个安全公告(RHSA-2008:0197-01)以及相应补丁: RHSA-2008:0197-01:Moderate: gnome-screensaver security update 链接:<a href=https://www.redhat.com/support/errata/RHSA-2008-0197.html target=_blank>https://www.redhat.com/support/errata/RHSA-2008-0197.html</a>
idSSV:3578
last seen2017-11-19
modified2008-07-09
published2008-07-09
reporterRoot
titleGnome屏保程序NIS认证本地非授权访问漏洞