CERTA-2002-AVI-059

Vulnerability from certfr_avis - Published: - Updated:

Une vulnérabilité a été trouvée dans la configuration par défaut des gestionnaire d'affichage X11 implémentant XDCMP.

Description

Lors de l'installation certains gestionnaires d'affichage X11 utilisant le protocole XDMCP (X Display Manager Control Protocol) sont configurés par défaut afin de permettre des connexions distantes depuis n'importe quel autre client. Lors de cette demande de connexion, la liste des utilisateurs autorisés à ouvrir une session est divulguée.

Contournement provisoire

  • Filtrer le port du protocole XDMCP ( UDP/177) en n'acceptant que les connexions par des utilisateurs autorisés.

  • Désactiver les connexions distantes si elles ne sont pas utilisées dans le fichier de configuration ''Xaccess''

    #* #any host can get a login window

    #* CHOOSER BROADCAST #any indirect host can get a chooser

None
Impacted products
Vendor Product Description
N/A N/A SUN Solaris 2.6 et 7 ;
N/A N/A Mandrake 8.0 et versions antérieures.
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUN Solaris 2.6 et 7 ;",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "N/A",
          "scada": false
        }
      }
    },
    {
      "description": "Mandrake 8.0 et versions ant\u00e9rieures.",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "N/A",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Description\n\nLors de l\u0027installation certains gestionnaires d\u0027affichage X11 utilisant\nle protocole XDMCP (X Display Manager Control Protocol) sont configur\u00e9s\npar d\u00e9faut afin de permettre des connexions distantes depuis n\u0027importe\nquel autre client. Lors de cette demande de connexion, la liste des\nutilisateurs autoris\u00e9s \u00e0 ouvrir une session est divulgu\u00e9e.\n\n## Contournement provisoire\n\n-   Filtrer le port du protocole XDMCP ( UDP/177) en n\u0027acceptant que les\n    connexions par des utilisateurs autoris\u00e9s.\n\n-   D\u00e9sactiver les connexions distantes si elles ne sont pas utilis\u00e9es\n    dans le fichier de configuration \u0027\u0027Xaccess\u0027\u0027\n\n    `#* #any host can get a login window`\n\n    `#* CHOOSER BROADCAST #any indirect host can get a      chooser`\n",
  "cves": [],
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Mandrake MDKSA-2002:025",
      "url": "http://www.mandrakesecure.net/en/advisories/2002/MDKSA-2002-025.php"
    },
    {
      "title": "Note du CERT/CC VU#634847",
      "url": "http://kb.cert.org/vuls/id/634847"
    }
  ],
  "reference": "CERTA-2002-AVI-059",
  "revisions": [
    {
      "description": "version initiale.",
      "revision_date": "2002-03-21T00:00:00.000000"
    },
    {
      "description": "premi\u00e8re r\u00e9vision : ajout de l\u0027avis Mandrake MDKSA-2002:025.",
      "revision_date": "2002-03-22T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Divulgation d\u0027informations"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 trouv\u00e9e dans la configuration par d\u00e9faut des\ngestionnaire d\u0027affichage X11 impl\u00e9mentant XDCMP.\n",
  "title": "Vuln\u00e9rabilit\u00e9 sur les gestionnaires d\u0027affichage X11 utilisant le protocole XDMCP",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Note VU#634847 du CERT/CC -",
      "url": null
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…