Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in gdm
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in gdm
ID: RHSA-2009:1364-02
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 2. September 2009, 10:58
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2697
Applikationen: Gnome Display Manager

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: gdm security and bug fix update
Advisory ID: RHSA-2009:1364-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1364.html
Issue date: 2009-09-02
CVE Names: CVE-2009-2697
=====================================================================

1. Summary:

Updated gdm packages that fix a security issue and several bugs are now
available for Red Hat Enterprise Linux 5.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The GNOME Display Manager (GDM) is a configurable re-implementation of XDM,
the X Display Manager. GDM allows you to log in to your system with the X
Window System running, and supports running several different X sessions on
your local machine at the same time.

A flaw was found in the way the gdm package was built. The gdm package was
missing TCP wrappers support, which could result in an administrator
believing they had access restrictions enabled when they did not.
(CVE-2009-2697)

This update also fixes the following bugs:

* the GDM Reference Manual is now included with the gdm packages. The
gdm-docs package installs this document in HTML format in
"/usr/share/doc/". (BZ#196054)

* GDM appeared in English on systems using Telugu (te_IN). With this
update, GDM has been localized in te_IN. (BZ#226931)

* the Ctrl+Alt+Backspace sequence resets the X server when in runlevel 5.
In previous releases, however, repeated use of this sequence prevented GDM
from starting the X server as part of the reset process. This was because
GDM sometimes did not notice the X server shutdown properly and would
subsequently fail to complete the reset process. This update contains an
added check to explicitly notify GDM whenever the X server is terminated,
ensuring that resets are executed reliably. (BZ#441971)

* the "gdm" user is now part of the "audio" group by default.
This enables
audio support at the login screen. (BZ#458331)

* the gui/modules/dwellmouselistener.c source code contained incorrect
XInput code that prevented tablet devices from working properly. This
update removes the errant code, ensuring that tablet devices work as
expected. (BZ#473262)

* a bug in the XOpenDevice() function prevented the X server from starting
whenever a device defined in "/etc/X11/xorg.conf" was not actually
plugged
in. This update wraps XOpenDevice() in the gdk_error_trap_pop() and
gdk_error_trap_push() functions, which resolves this bug. This ensures that
the X server can start properly even when devices defined in
"/etc/X11/xorg.conf" are not plugged in. (BZ#474588)

All users should upgrade to these updated packages, which resolve these
issues. GDM must be restarted for this update to take effect. Rebooting
achieves this, but changing the runlevel from 5 to 3 and back to 5 also
restarts GDM.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

239818 - CVE-2009-2697 gdm not built with tcp_wrappers
441971 - [RHEL5] GDM sometimes doesn't come back after ctrl-alt-backspace
458331 - Add supplementary audio group to the gdm user
473262 - Mouse cursor not movable when using tablet instead of mouse
474588 - gdmgreeter crashes if input device (ex wacom) is defined but not
plugged

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
gdm-2.16.0-56.el5.src.rpm

i386:
gdm-2.16.0-56.el5.i386.rpm
gdm-debuginfo-2.16.0-56.el5.i386.rpm
gdm-docs-2.16.0-56.el5.i386.rpm

x86_64:
gdm-2.16.0-56.el5.x86_64.rpm
gdm-debuginfo-2.16.0-56.el5.x86_64.rpm
gdm-docs-2.16.0-56.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
gdm-2.16.0-56.el5.src.rpm

i386:
gdm-2.16.0-56.el5.i386.rpm
gdm-debuginfo-2.16.0-56.el5.i386.rpm
gdm-docs-2.16.0-56.el5.i386.rpm

ia64:
gdm-2.16.0-56.el5.ia64.rpm
gdm-debuginfo-2.16.0-56.el5.ia64.rpm
gdm-docs-2.16.0-56.el5.ia64.rpm

ppc:
gdm-2.16.0-56.el5.ppc.rpm
gdm-debuginfo-2.16.0-56.el5.ppc.rpm
gdm-docs-2.16.0-56.el5.ppc.rpm

s390x:
gdm-2.16.0-56.el5.s390x.rpm
gdm-debuginfo-2.16.0-56.el5.s390x.rpm
gdm-docs-2.16.0-56.el5.s390x.rpm

x86_64:
gdm-2.16.0-56.el5.x86_64.rpm
gdm-debuginfo-2.16.0-56.el5.x86_64.rpm
gdm-docs-2.16.0-56.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2697
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKniL2XlSAg2UNWIIRAln6AKC3/M5ZmpbmaBVFLdn7RNzOulSzmQCdGBZe
YksBLpZC8+2hI3t5kPK3WvM=
=5JMs
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung