lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 11 Apr 2008 18:10:27 +0200
From: Raphael Marichez <falco@...too.org>
To: gentoo-announce@...too.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200804-12 ] gnome-screensaver: Privilege escalation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200804-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: gnome-screensaver: Privilege escalation
      Date: April 11, 2008
      Bugs: #213940
        ID: 200804-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

gnome-screensaver allows local users to bypass authentication under
certain configurations.

Background
==========

gnome-screensaver is a screensaver, designed to integrate with the
Gnome desktop, that can replace xscreensaver.

Affected packages
=================

    -------------------------------------------------------------------
     Package                        /   Vulnerable   /      Unaffected
    -------------------------------------------------------------------
  1  gnome-extra/gnome-screensaver      < 2.20.0-r3       >= 2.20.0-r3

Description
===========

gnome-screensaver incorrectly handles the results of the getpwuid()
function in the file src/setuid.c when using directory servers (like
NIS) during a network outage, a similar issue to GLSA 200705-14.

Impact
======

A local user can crash gnome-xscreensaver by preventing network
connectivity if the system uses a remote directory service for
credentials such as NIS or LDAP, which will unlock the screen.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All gnome-screensaver users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=gnome-extra/gnome-screensaver-2.20.0-r3"

References
==========

  [ 1 ] CVE-2008-0887
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0887
  [ 2 ] GLSA 200705-14
        http://www.gentoo.org/security/en/glsa/glsa-200705-14.xml

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200804-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Content of type "application/pgp-signature" skipped

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ