- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Moderate: gdm security and bug fix update
Advisory ID:       RHSA-2007:0777-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2007:0777.html
Issue date:        2007-08-07
Updated on:        2007-08-07
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-3381 
- ---------------------------------------------------------------------1. Summary:

An updated gdm package that fixes a security issue is now available for Red
Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

Gdm (the GNOME Display Manager) is a highly configurable reimplementation
of xdm, the X Display Manager. Gdm allows you to log into your system with
the X Window System running and supports running several different X
sessions on your local machine at the same time.

A flaw was found in the way Gdm listens on its unix domain socket.  A local
user could crash a running X session by writing malicious data to Gdm's
unix domain socket. (CVE-2007-3381)

All users of gdm should upgrade to this updated package, which contains a
backported patch that resolves this issue.

Red Hat would like to thank JLANTHEA for reporting this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at

5. Bug IDs fixed (http://bugzilla.redhat.com/):

247655 - CVE-2007-3381 Gdm denial of service

6. RPMs required:

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
219b844f9203ac31e4b077fa85e3c805  gdm-2.16.0-31.0.1.el5.src.rpm

i386:
887b849a9ff2ec16736a15cd31b7c04e  gdm-2.16.0-31.0.1.el5.i386.rpm
4c3485328c8057dae853522507fd06c8  gdm-debuginfo-2.16.0-31.0.1.el5.i386.rpm

x86_64:
209397467cf496efbe51c289077f9aa4  gdm-2.16.0-31.0.1.el5.x86_64.rpm
a23d809bee6723caf8f9405f8ea9860c  gdm-debuginfo-2.16.0-31.0.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
219b844f9203ac31e4b077fa85e3c805  gdm-2.16.0-31.0.1.el5.src.rpm

i386:
887b849a9ff2ec16736a15cd31b7c04e  gdm-2.16.0-31.0.1.el5.i386.rpm
4c3485328c8057dae853522507fd06c8  gdm-debuginfo-2.16.0-31.0.1.el5.i386.rpm

ia64:
757c7e4ce2dcf3ba6caf53fefa9e436b  gdm-2.16.0-31.0.1.el5.ia64.rpm
ed9d4bef03ddf3ec9caf56cf6ee0fc81  gdm-debuginfo-2.16.0-31.0.1.el5.ia64.rpm

ppc:
c97a389898d1c159513778466808b332  gdm-2.16.0-31.0.1.el5.ppc.rpm
13c61bc3247af3da32c1011dfd4de9ee  gdm-debuginfo-2.16.0-31.0.1.el5.ppc.rpm

s390x:
16da1d3e80550a03f3add63acf410e29  gdm-2.16.0-31.0.1.el5.s390x.rpm
e2f7cb8883ea4ccda31b6f5800101161  gdm-debuginfo-2.16.0-31.0.1.el5.s390x.rpm

x86_64:
209397467cf496efbe51c289077f9aa4  gdm-2.16.0-31.0.1.el5.x86_64.rpm
a23d809bee6723caf8f9405f8ea9860c  gdm-debuginfo-2.16.0-31.0.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3381
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.

RedHat: Moderate: gdm security and bug fix update

An updated gdm package that fixes a security issue is now available for Red Hat Enterprise Linux 5.A flaw was found in the way Gdm listens on its unix domain socket

Summary



Summary

Gdm (the GNOME Display Manager) is a highly configurable reimplementation of xdm, the X Display Manager. Gdm allows you to log into your system with the X Window System running and supports running several different X sessions on your local machine at the same time. A flaw was found in the way Gdm listens on its unix domain socket. A local user could crash a running X session by writing malicious data to Gdm's unix domain socket. (CVE-2007-3381) All users of gdm should upgrade to this updated package, which contains a backported patch that resolves this issue. Red Hat would like to thank JLANTHEA for reporting this issue.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at
5. Bug IDs fixed (http://bugzilla.redhat.com/):
247655 - CVE-2007-3381 Gdm denial of service
6. RPMs required:
Red Hat Enterprise Linux Desktop (v. 5 client):
SRPMS: 219b844f9203ac31e4b077fa85e3c805 gdm-2.16.0-31.0.1.el5.src.rpm
i386: 887b849a9ff2ec16736a15cd31b7c04e gdm-2.16.0-31.0.1.el5.i386.rpm 4c3485328c8057dae853522507fd06c8 gdm-debuginfo-2.16.0-31.0.1.el5.i386.rpm
x86_64: 209397467cf496efbe51c289077f9aa4 gdm-2.16.0-31.0.1.el5.x86_64.rpm a23d809bee6723caf8f9405f8ea9860c gdm-debuginfo-2.16.0-31.0.1.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
SRPMS: 219b844f9203ac31e4b077fa85e3c805 gdm-2.16.0-31.0.1.el5.src.rpm
i386: 887b849a9ff2ec16736a15cd31b7c04e gdm-2.16.0-31.0.1.el5.i386.rpm 4c3485328c8057dae853522507fd06c8 gdm-debuginfo-2.16.0-31.0.1.el5.i386.rpm
ia64: 757c7e4ce2dcf3ba6caf53fefa9e436b gdm-2.16.0-31.0.1.el5.ia64.rpm ed9d4bef03ddf3ec9caf56cf6ee0fc81 gdm-debuginfo-2.16.0-31.0.1.el5.ia64.rpm
ppc: c97a389898d1c159513778466808b332 gdm-2.16.0-31.0.1.el5.ppc.rpm 13c61bc3247af3da32c1011dfd4de9ee gdm-debuginfo-2.16.0-31.0.1.el5.ppc.rpm
s390x: 16da1d3e80550a03f3add63acf410e29 gdm-2.16.0-31.0.1.el5.s390x.rpm e2f7cb8883ea4ccda31b6f5800101161 gdm-debuginfo-2.16.0-31.0.1.el5.s390x.rpm
x86_64: 209397467cf496efbe51c289077f9aa4 gdm-2.16.0-31.0.1.el5.x86_64.rpm a23d809bee6723caf8f9405f8ea9860c gdm-debuginfo-2.16.0-31.0.1.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3381 http://www.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2007:0777-01
Advisory URL: https://access.redhat.com/errata/RHSA-2007:0777.html
Issued Date: : 2007-08-07
Updated on: 2007-08-07
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-3381 An updated gdm package that fixes a security issue is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed


Related News