5.5
MEDIUM
CVE-2017-2626
X Window System Library ICE Key Generation Weak Entropy Vulnerability
Description

It was discovered that libICE before 1.0.9-8 used a weak entropy to generate keys. A local attacker could potentially use this flaw for session hijacking using the information available from the process list.

INFO

Published Date :

July 27, 2018, 7:29 p.m.

Last Modified :

Feb. 12, 2023, 11:29 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2017-2626 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-2626 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
1 Freedesktop libice
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-2626.

URL Resource
http://www.openwall.com/lists/oss-security/2019/07/14/3
http://www.securityfocus.com/bid/96480 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037919 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1865 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2626 Issue Tracking Patch Third Party Advisory
https://cgit.freedesktop.org/xorg/lib/libICE/commit/?id=ff5e59f32255913bb1cdf51441b98c9107ae165b Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2019/11/msg00022.html
https://security.gentoo.org/glsa/201704-03 Third Party Advisory
https://www.x41-dsec.de/lab/advisories/x41-2017-001-xorg/ Mitigation Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Hack the box course

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 31, 2024, 10:14 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-2626 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-2626 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description It was discovered that libICE used a weak entropy to generate keys. A local attacker could potentially use this flaw for session hijacking using the information available from the process list. It was discovered that libICE before 1.0.9-8 used a weak entropy to generate keys. A local attacker could potentially use this flaw for session hijacking using the information available from the process list.
    Removed Reference https://access.redhat.com/security/cve/CVE-2017-2626 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1424992 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-331
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description It was discovered that libICE before 1.0.9-8 used a weak entropy to generate keys. A local attacker could potentially use this flaw for session hijacking using the information available from the process list. It was discovered that libICE used a weak entropy to generate keys. A local attacker could potentially use this flaw for session hijacking using the information available from the process list.
    Added Reference https://access.redhat.com/security/cve/CVE-2017-2626 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1424992 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-331
  • CVE Modified by [email protected]

    Nov. 24, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/11/msg00022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:L
    Added CWE Red Hat, Inc. CWE-331
  • CVE Modified by [email protected]

    Jul. 14, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/07/14/3 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 24, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2626 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2626 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1865 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1865 Third Party Advisory
    Changed Reference Type https://cgit.freedesktop.org/xorg/lib/libICE/commit/?id=ff5e59f32255913bb1cdf51441b98c9107ae165b No Types Assigned https://cgit.freedesktop.org/xorg/lib/libICE/commit/?id=ff5e59f32255913bb1cdf51441b98c9107ae165b Patch, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201704-03 No Types Assigned https://security.gentoo.org/glsa/201704-03 Third Party Advisory
    Changed Reference Type https://www.x41-dsec.de/lab/advisories/x41-2017-001-xorg/ No Types Assigned https://www.x41-dsec.de/lab/advisories/x41-2017-001-xorg/ Mitigation, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96480 No Types Assigned http://www.securityfocus.com/bid/96480 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1037919 No Types Assigned http://www.securitytracker.com/id/1037919 Third Party Advisory, VDB Entry
    Added CWE CWE-331
    Added CPE Configuration OR *cpe:2.3:a:freedesktop:libice:*:*:*:*:*:*:*:* versions up to (including) 1.0.9
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 29, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201704-03 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1865 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1037919 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/96480 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-2626 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-2626 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability