-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2007.0596 -- [RedHat]
                 Moderate: gdm security and bug fix update
                               8 August 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              gdm
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux 5
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Denial of Service
Access:               Existing Account
CVE Names:            CVE-2007-3381

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2007-0777.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running gdm check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: gdm security and bug fix update
Advisory ID:       RHSA-2007:0777-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0777.html
Issue date:        2007-08-07
Updated on:        2007-08-07
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-3381 
- - ---------------------------------------------------------------------

1. Summary:

An updated gdm package that fixes a security issue is now available for Red
Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

Gdm (the GNOME Display Manager) is a highly configurable reimplementation
of xdm, the X Display Manager. Gdm allows you to log into your system with
the X Window System running and supports running several different X
sessions on your local machine at the same time.

A flaw was found in the way Gdm listens on its unix domain socket.  A local
user could crash a running X session by writing malicious data to Gdm's
unix domain socket. (CVE-2007-3381)

All users of gdm should upgrade to this updated package, which contains a
backported patch that resolves this issue.

Red Hat would like to thank JLANTHEA for reporting this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

247655 - CVE-2007-3381 Gdm denial of service

6. RPMs required:

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gdm-2.16.0-31.0.1.el5.src.rpm
219b844f9203ac31e4b077fa85e3c805  gdm-2.16.0-31.0.1.el5.src.rpm

i386:
887b849a9ff2ec16736a15cd31b7c04e  gdm-2.16.0-31.0.1.el5.i386.rpm
4c3485328c8057dae853522507fd06c8  gdm-debuginfo-2.16.0-31.0.1.el5.i386.rpm

x86_64:
209397467cf496efbe51c289077f9aa4  gdm-2.16.0-31.0.1.el5.x86_64.rpm
a23d809bee6723caf8f9405f8ea9860c  gdm-debuginfo-2.16.0-31.0.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/gdm-2.16.0-31.0.1.el5.src.rpm
219b844f9203ac31e4b077fa85e3c805  gdm-2.16.0-31.0.1.el5.src.rpm

i386:
887b849a9ff2ec16736a15cd31b7c04e  gdm-2.16.0-31.0.1.el5.i386.rpm
4c3485328c8057dae853522507fd06c8  gdm-debuginfo-2.16.0-31.0.1.el5.i386.rpm

ia64:
757c7e4ce2dcf3ba6caf53fefa9e436b  gdm-2.16.0-31.0.1.el5.ia64.rpm
ed9d4bef03ddf3ec9caf56cf6ee0fc81  gdm-debuginfo-2.16.0-31.0.1.el5.ia64.rpm

ppc:
c97a389898d1c159513778466808b332  gdm-2.16.0-31.0.1.el5.ppc.rpm
13c61bc3247af3da32c1011dfd4de9ee  gdm-debuginfo-2.16.0-31.0.1.el5.ppc.rpm

s390x:
16da1d3e80550a03f3add63acf410e29  gdm-2.16.0-31.0.1.el5.s390x.rpm
e2f7cb8883ea4ccda31b6f5800101161  gdm-debuginfo-2.16.0-31.0.1.el5.s390x.rpm

x86_64:
209397467cf496efbe51c289077f9aa4  gdm-2.16.0-31.0.1.el5.x86_64.rpm
a23d809bee6723caf8f9405f8ea9860c  gdm-debuginfo-2.16.0-31.0.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3381
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGuMs4XlSAg2UNWIIRAqmTAKCK5Xpe1LYUEDZpcuDxJ4obsOL7TQCfX5ih
0O2nrRucLBz/PIKrQ1k8T4s=
=44Qx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRrkcrSh9+71yA2DNAQLLjgP+PusZXuRexbOgobKt/4lY+J1GHLZrpAcm
3aoWbgh46qkDRTtdEuRC4+s4Ha2kELETOgzJGI8cqfLEObD76Dg/qQKcJ6GBeOLH
9or9P2waxEFWlyC92akYjU91j9YgQrGhzo164EtR3QGPi6toDvYd+D7J8c1UTxqp
g85fKpwsnhM=
=Hi9R
-----END PGP SIGNATURE-----