- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200804-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: gnome-screensaver: Privilege escalation
      Date: April 11, 2008
      Bugs: #213940
        ID: 200804-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
gnome-screensaver allows local users to bypass authentication under
certain configurations.

Background
=========
gnome-screensaver is a screensaver, designed to integrate with the
Gnome desktop, that can replace xscreensaver.

Affected packages
================
    -------------------------------------------------------------------
     Package                        /   Vulnerable   /      Unaffected
    -------------------------------------------------------------------
  1  gnome-extra/gnome-screensaver      < 2.20.0-r3       >= 2.20.0-r3

Description
==========
gnome-screensaver incorrectly handles the results of the getpwuid()
function in the file src/setuid.c when using directory servers (like
NIS) during a network outage, a similar issue to GLSA 200705-14.

Impact
=====
A local user can crash gnome-xscreensaver by preventing network
connectivity if the system uses a remote directory service for
credentials such as NIS or LDAP, which will unlock the screen.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All gnome-screensaver users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=gnome-extra/gnome-screensaver-2.20.0-r3"

References
=========
  [ 1 ] CVE-2008-0887
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0887
  [ 2 ] GLSA 200705-14
        https://security.gentoo.org/glsa/200705-14

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200804-12

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200804-12: gnome-screensaver: Privilege escalation

gnome-screensaver allows local users to bypass authentication under certain configurations.

Summary

Gentoo Linux Security Advisory GLSA 200804-12 https://security.gentoo.org/ Severity: Normal Title: gnome-screensaver: Privilege escalation Date: April 11, 2008 Bugs: #213940 ID: 200804-12

Synopsis ======= gnome-screensaver allows local users to bypass authentication under certain configurations.
Background ========= gnome-screensaver is a screensaver, designed to integrate with the Gnome desktop, that can replace xscreensaver.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 gnome-extra/gnome-screensaver < 2.20.0-r3 >= 2.20.0-r3
========== gnome-screensaver incorrectly handles the results of the getpwuid() function in the file src/setuid.c when using directory servers (like NIS) during a network outage, a similar issue to GLSA 200705-14.
Impact ===== A local user can crash gnome-xscreensaver by preventing network connectivity if the system uses a remote directory service for credentials such as NIS or LDAP, which will unlock the screen.
Workaround ========= There is no known workaround at this time.
Resolution ========= All gnome-screensaver users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=gnome-extra/gnome-screensaver-2.20.0-r3"
References ========= [ 1 ] CVE-2008-0887 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0887 [ 2 ] GLSA 200705-14 https://security.gentoo.org/glsa/200705-14
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200804-12
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News