-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1224
                      Important: gdm security update
                             6 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gdm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4169  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1213.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running gdm check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: gdm security update
Advisory ID:       RHSA-2013:1213-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1213.html
Issue date:        2013-09-05
CVE Names:         CVE-2013-4169 
=====================================================================

1. Summary:

Updated gdm and initscripts packages that fix one security issue are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The GNOME Display Manager (GDM) provides the graphical login screen, shown
shortly after boot up, log out, and when user-switching.

A race condition was found in the way GDM handled the X server sockets
directory located in the system temporary directory. An unprivileged user
could use this flaw to perform a symbolic link attack, giving them write
access to any file, allowing them to escalate their privileges to root.
(CVE-2013-4169)

Note that this erratum includes an updated initscripts package. To fix
CVE-2013-4169, the vulnerable code was removed from GDM and the initscripts
package was modified to create the affected directory safely during the
system boot process. Therefore, this update will appear on all systems,
however systems without GDM installed are not affected by this flaw.

Red Hat would like to thank the researcher with the nickname vladz for
reporting this issue.

All users should upgrade to these updated packages, which correct this
issue. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

988498 - CVE-2013-4169 gdm: TOCTTOU race condition on /tmp/.X11-unix

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gdm-2.16.0-59.el5_9.1.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/initscripts-8.45.42-2.el5_9.1.src.rpm

i386:
gdm-2.16.0-59.el5_9.1.i386.rpm
gdm-debuginfo-2.16.0-59.el5_9.1.i386.rpm
gdm-docs-2.16.0-59.el5_9.1.i386.rpm
initscripts-8.45.42-2.el5_9.1.i386.rpm
initscripts-debuginfo-8.45.42-2.el5_9.1.i386.rpm

x86_64:
gdm-2.16.0-59.el5_9.1.x86_64.rpm
gdm-debuginfo-2.16.0-59.el5_9.1.x86_64.rpm
gdm-docs-2.16.0-59.el5_9.1.x86_64.rpm
initscripts-8.45.42-2.el5_9.1.x86_64.rpm
initscripts-debuginfo-8.45.42-2.el5_9.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/gdm-2.16.0-59.el5_9.1.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/initscripts-8.45.42-2.el5_9.1.src.rpm

i386:
gdm-2.16.0-59.el5_9.1.i386.rpm
gdm-debuginfo-2.16.0-59.el5_9.1.i386.rpm
gdm-docs-2.16.0-59.el5_9.1.i386.rpm
initscripts-8.45.42-2.el5_9.1.i386.rpm
initscripts-debuginfo-8.45.42-2.el5_9.1.i386.rpm

ia64:
gdm-2.16.0-59.el5_9.1.ia64.rpm
gdm-debuginfo-2.16.0-59.el5_9.1.ia64.rpm
gdm-docs-2.16.0-59.el5_9.1.ia64.rpm
initscripts-8.45.42-2.el5_9.1.ia64.rpm
initscripts-debuginfo-8.45.42-2.el5_9.1.ia64.rpm

ppc:
gdm-2.16.0-59.el5_9.1.ppc.rpm
gdm-debuginfo-2.16.0-59.el5_9.1.ppc.rpm
gdm-docs-2.16.0-59.el5_9.1.ppc.rpm
initscripts-8.45.42-2.el5_9.1.ppc.rpm
initscripts-debuginfo-8.45.42-2.el5_9.1.ppc.rpm

s390x:
gdm-2.16.0-59.el5_9.1.s390x.rpm
gdm-debuginfo-2.16.0-59.el5_9.1.s390x.rpm
gdm-docs-2.16.0-59.el5_9.1.s390x.rpm
initscripts-8.45.42-2.el5_9.1.s390x.rpm
initscripts-debuginfo-8.45.42-2.el5_9.1.s390x.rpm

x86_64:
gdm-2.16.0-59.el5_9.1.x86_64.rpm
gdm-debuginfo-2.16.0-59.el5_9.1.x86_64.rpm
gdm-docs-2.16.0-59.el5_9.1.x86_64.rpm
initscripts-8.45.42-2.el5_9.1.x86_64.rpm
initscripts-debuginfo-8.45.42-2.el5_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4169.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSKNRIXlSAg2UNWIIRAj4YAJ9ENwOuMcy+f7ZD8VHFFniU0aoC1gCgqASG
/vYNTQOyHL7KlD2svmN+YA0=
=NuON
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xMkq
-----END PGP SIGNATURE-----