The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[RHSA-2003:258-01] GDM allows local user to read any file.


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
Date: Thu, 21 Aug 2003 15:18 -0400
From: bugzilla@redhat.com
To: redhat-watch-list@redhat.com, bugtraq@securityfocus.com,
Subject: [RHSA-2003:258-01] GDM allows local user to read any file.
Cc: 

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          GDM allows local user to read any file.
Advisory ID:       RHSA-2003:258-01
Issue date:        2003-08-21
Updated on:        2003-08-21
Product:           Red Hat Linux
Ключевые слова: , , , , , , , , , DoS,  (найти похожие документы)
Cross references:=20=20 Obsoletes:=20=20=20=20=20=20=20=20=20 CVE Names: CAN-2003-0547 CAN-2003-0548 CAN-2003-0549 - --------------------------------------------------------------------- 1. Topic: Updated GDM packages are available which correct a bug allowing local users to read any text files on the system, and a denial of service issue if XDMCP is enabled. 2. Relevant releases/architectures: Red Hat Linux 7.1 - i386 Red Hat Linux 7.1 for iSeries (64 bit) - ppc Red Hat Linux 7.1 for pSeries (64 bit) - ppc Red Hat Linux 7.2 - i386, ia64 Red Hat Linux 7.3 - i386 Red Hat Linux 8.0 - i386 Red Hat Linux 9 - i386 3. Problem description: GDM is the GNOME Display Manager for X. Versions of GDM prior to 2.4.1.6 contain a bug where GDM will run as root when examining the ~/.xsession-errors file when using the "examine session errors" feature, allowing local users the ability to read any text file on the system by creating a symlink. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0547 to this issue. Red Hat Linux 8.0 and 9 are vulnerable to this issue. Versions of GDM in earlier releases did not have the "examine session errors" feature and therefore are not vulnerable to this issue.=20 Also addressed by these erratum packages are two problems in the X Display Manager Control Protocol (XDMCP) which allow a denial of service attack (DoS) by crashing the gdm daemon. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2003-0548 and CAN-2003-0549 to these issues. This attack is only possible if XDMCP is enabled. XDMCP is not enabled by default in Red Hat Linux distributions, and as documented XDMCP should only ever be run on trusted networks. Users of GDM are advised to upgrade to these erratum packages which disable the "examine session errors" feature and contain backported security fixes for the XDMCP issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. RPMs required: Red Hat Linux 7.1: SRPMS: ftp://updates.redhat.com/7.1/en/os/SRPMS/gdm-2.0beta2-46.src.rpm i386: ftp://updates.redhat.com/7.1/en/os/i386/gdm-2.0beta2-46.i386.rpm Red Hat Linux 7.1 for iSeries (64 bit): SRPMS: ftp://updates.redhat.com/7.1/en/os/iSeries/SRPMS/gdm-2.0beta2-46.src.rpm ppc: ftp://updates.redhat.com/7.1/en/os/iSeries/ppc/gdm-2.0beta2-46.ppc.rpm Red Hat Linux 7.1 for pSeries (64 bit): SRPMS: ftp://updates.redhat.com/7.1/en/os/pSeries/SRPMS/gdm-2.0beta2-46.src.rpm ppc: ftp://updates.redhat.com/7.1/en/os/pSeries/ppc/gdm-2.0beta2-46.ppc.rpm Red Hat Linux 7.2: SRPMS: ftp://updates.redhat.com/7.2/en/os/SRPMS/gdm-2.2.3.1-21.src.rpm i386: ftp://updates.redhat.com/7.2/en/os/i386/gdm-2.2.3.1-21.i386.rpm ia64: ftp://updates.redhat.com/7.2/en/os/ia64/gdm-2.2.3.1-21.ia64.rpm Red Hat Linux 7.3: SRPMS: ftp://updates.redhat.com/7.3/en/os/SRPMS/gdm-2.2.3.1-23.src.rpm i386: ftp://updates.redhat.com/7.3/en/os/i386/gdm-2.2.3.1-23.i386.rpm Red Hat Linux 8.0: SRPMS: ftp://updates.redhat.com/8.0/en/os/SRPMS/gdm-2.4.0.7-14.src.rpm i386: ftp://updates.redhat.com/8.0/en/os/i386/gdm-2.4.0.7-14.i386.rpm Red Hat Linux 9: SRPMS: ftp://updates.redhat.com/9/en/os/SRPMS/gdm-2.4.1.3-5.1.src.rpm i386: ftp://updates.redhat.com/9/en/os/i386/gdm-2.4.1.3-5.1.i386.rpm 6. Verification: MD5 sum Package Name - -------------------------------------------------------------------------- 9704d602c1d7101b95ca80f09d115cf4 7.1/en/os/SRPMS/gdm-2.0beta2-46.src.rpm 1badaf70349be1f21e4b4a990835a247 7.1/en/os/i386/gdm-2.0beta2-46.i386.rpm 9704d602c1d7101b95ca80f09d115cf4 7.1/en/os/iSeries/SRPMS/gdm-2.0beta2-46.sr= c.rpm c4d56f8b41f1a006c575dd7c5fdbad03 7.1/en/os/iSeries/ppc/gdm-2.0beta2-46.ppc.= rpm 9704d602c1d7101b95ca80f09d115cf4 7.1/en/os/pSeries/SRPMS/gdm-2.0beta2-46.sr= c.rpm c4d56f8b41f1a006c575dd7c5fdbad03 7.1/en/os/pSeries/ppc/gdm-2.0beta2-46.ppc.= rpm 380aa52d404a7e1a5ad64e94ced8a938 7.2/en/os/SRPMS/gdm-2.2.3.1-21.src.rpm abeb24df46ba93d175819a9222f86071 7.2/en/os/i386/gdm-2.2.3.1-21.i386.rpm 987175704054c3852c3275d4ce8155c2 7.2/en/os/ia64/gdm-2.2.3.1-21.ia64.rpm 9c6defce518879748d5e335e5ff54d4f 7.3/en/os/SRPMS/gdm-2.2.3.1-23.src.rpm a8b30c05951f1d88f0f374b84772be16 7.3/en/os/i386/gdm-2.2.3.1-23.i386.rpm 3085c2df6e5215d23f2f0458cccaa578 8.0/en/os/SRPMS/gdm-2.4.0.7-14.src.rpm 22311861baaec59b7c32b3258f6f40b1 8.0/en/os/i386/gdm-2.4.0.7-14.i386.rpm 8df8308fc16b3a2c8fbaf1fd99142274 9/en/os/SRPMS/gdm-2.4.1.3-5.1.src.rpm 64eea2519454422dba6f451573e0c3e3 9/en/os/i386/gdm-2.4.1.3-5.1.i386.rpm These packages are GPG signed by Red Hat for security. Our key is available from http://www.redhat.com/security/keys.html You can verify each package with the following command: =20=20=20=20 rpm --checksig -v <filename> If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: =20=20=20=20 md5sum <filename> 7. References: http://www.tldp.org/HOWTO/XDMCP-HOWTO/procedure.html#SECURITY http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCAN-2003-0547 http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCAN-2003-0548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCAN-2003-0549 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at http://www.redhat.com/solutions/security/news/contact.html Copyright 2003 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQE/RRsEXlSAg2UNWIIRAsfgAJ9+EpySo04hklHCkBkMOf0gYFd26ACgjV55 g+cDDmCI8V1+mE/e7iAuMhA=3D =3DWB8J -----END PGP SIGNATURE-----

<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру