Bug 501562 (CVE-2009-1756) - CVE-2009-1756 SLiM: Potential X session hijacking (MITM)
Summary: CVE-2009-1756 SLiM: Potential X session hijacking (MITM)
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2009-1756
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL: http://bugs.debian.org/cgi-bin/bugrep...
Whiteboard:
Depends On: 544024
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-05-19 18:34 UTC by Jan Lieskovsky
Modified: 2019-09-29 12:30 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-20 12:14:09 UTC
Embargoed:


Attachments (Terms of Use)

Description Jan Lieskovsky 2009-05-19 18:34:05 UTC
Potential man-in-the-middle attack was found in SLiM (Simple Login Manager)
due to improper processing of authorization information used in connection
to the X server. A local attacker could use this flaw to hijack X session
of the victim by overhearing of certain information, needed for proper
extraction of authorization records.

References:
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=529306
http://bugs.gentoo.org/show_bug.cgi?id=270345
http://www.openwall.com/lists/oss-security/2009/05/18/2

Comment 1 Jan Lieskovsky 2009-05-22 10:53:07 UTC
CVE-2009-1756:

SLiM Simple Login Manager 1.3.0 includes places the X authority magic
cookie (mcookie) on the command line when invoking xauth from (1)
app.cpp and (2) switchuser.cpp, which allows local users to access the
X session by listing the process and its arguments. 

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1756
http://www.openwall.com/lists/oss-security/2009/05/18/2
http://www.securityfocus.com/bid/35015
http://osvdb.org/54583
http://secunia.com/advisories/35132
http://xforce.iss.net/xforce/xfdb/50611

Comment 2 Jan Lieskovsky 2009-08-20 10:37:20 UTC
This issue affects the versions of the slim package, as shipped with
Fedora releases of 10 and 11.

Please fix.

Comment 3 Anders F Björklund 2009-08-20 10:56:29 UTC
I'm not interested in maintaining slim for Fedora 10 and 11 (it's an orphan), but if the debian patch applies cleanly I can try to add that to a testing package ?

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=529306#25 {CVE-2009-1756}
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=529306#35 (rand -> random)

Comment 6 Fedora Update System 2009-12-22 00:18:45 UTC
slim-1.3.1-9.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/slim-1.3.1-9.fc12

Comment 7 Fedora Update System 2009-12-22 00:18:49 UTC
slim-1.3.1-9.fc11 has been submitted as an update for Fedora 11.
http://admin.fedoraproject.org/updates/slim-1.3.1-9.fc11

Comment 8 Fedora Update System 2010-01-02 03:27:13 UTC
slim-1.3.1-9.fc11 has been pushed to the Fedora 11 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2010-01-02 03:28:36 UTC
slim-1.3.1-9.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.