-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2008.0337 -- [UNIX/Linux][RedHat]
                Moderate: gnome-screensaver security update
                               3 April 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              gnome-screensaver
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Inappropriate Access
Access:               Console/Physical
CVE Names:            CVE-2008-0887

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0197.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running gnome-screensaver check for an updated version of the
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: gnome-screensaver security update
Advisory ID:       RHSA-2008:0197-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0197.html
Issue date:        2008-04-02
CVE Names:         CVE-2008-0887 
=====================================================================

1. Summary:

An updated gnome-screensaver package that fixes a security flaw is now
available for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

gnome-screensaver is the GNOME project's official screen saver program.

A flaw was found in the way gnome-screensaver verified user passwords. When
a system used a remote directory service for login credentials, a local
attacker able to cause a network outage could cause gnome-screensaver to
crash, unlocking the screen. (CVE-2008-0887)

Users of gnome-screensaver should upgrade to this updated package, which
contains a backported patch to correct this issue.



4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

435773 - CVE-2008-0887 gnome-screensaver using NIS auth will unlock if NIS goes away

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gnome-screensaver-2.16.1-5.el5_1.1.src.rpm

i386:
gnome-screensaver-2.16.1-5.el5_1.1.i386.rpm
gnome-screensaver-debuginfo-2.16.1-5.el5_1.1.i386.rpm

x86_64:
gnome-screensaver-2.16.1-5.el5_1.1.x86_64.rpm
gnome-screensaver-debuginfo-2.16.1-5.el5_1.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/gnome-screensaver-2.16.1-5.el5_1.1.src.rpm

i386:
gnome-screensaver-2.16.1-5.el5_1.1.i386.rpm
gnome-screensaver-debuginfo-2.16.1-5.el5_1.1.i386.rpm

ia64:
gnome-screensaver-2.16.1-5.el5_1.1.ia64.rpm
gnome-screensaver-debuginfo-2.16.1-5.el5_1.1.ia64.rpm

ppc:
gnome-screensaver-2.16.1-5.el5_1.1.ppc.rpm
gnome-screensaver-debuginfo-2.16.1-5.el5_1.1.ppc.rpm

s390x:
gnome-screensaver-2.16.1-5.el5_1.1.s390x.rpm
gnome-screensaver-debuginfo-2.16.1-5.el5_1.1.s390x.rpm

x86_64:
gnome-screensaver-2.16.1-5.el5_1.1.x86_64.rpm
gnome-screensaver-debuginfo-2.16.1-5.el5_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0887
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFH829fXlSAg2UNWIIRAkGXAJ94refemDJc1ZHtdt0pDU4KGVy/mQCffONl
OTW8oHJdUIeFKM0mRDY+/7s=
=+g5y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR/QNCih9+71yA2DNAQINIwP/fIlDRGXxlVgHb6DxqHDq+aLZMTN/+lPj
Qg0ZtLFuOnn8nnOMHx3PakVQFkECFD2BeGnNaWTUvWgI4VzpmRrMfVDJ/XN2KpF2
XPPqx4t4a0bbAoAeXo5CrSDQY7hOeoMl+odeGe3P5ZwKBJsFVRQOZNgClc9xH6s/
Kh5VkxocElQ=
=GX+N
-----END PGP SIGNATURE-----