rhsa-2003_258
Vulnerability from csaf_redhat
Published
2003-08-21 19:16
Modified
2024-11-21 22:49
Summary
Red Hat Security Advisory: : GDM allows local user to read any file.
Notes
Topic
Updated GDM packages are available which correct a bug allowing local users
to read any text files on the system, and a denial of service issue if
XDMCP is enabled.
Details
GDM is the GNOME Display Manager for X.
Versions of GDM prior to 2.4.1.6 contain a bug where GDM will run as root
when examining the ~/.xsession-errors file when using the "examine session
errors" feature, allowing local users the ability to read any text file
on the system by creating a symlink. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2003-0547 to
this issue.
Red Hat Linux 8.0 and 9 are vulnerable to this issue. Versions of GDM in
earlier releases did not have the "examine session errors" feature and
therefore are not vulnerable to this issue.
Also addressed by these erratum packages are two problems in the X Display
Manager Control Protocol (XDMCP) which allow a denial of service attack
(DoS) by crashing the gdm daemon. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the names CAN-2003-0548 and
CAN-2003-0549 to these issues.
This attack is only possible if XDMCP is enabled. XDMCP is not enabled by
default in Red Hat Linux distributions, and as documented XDMCP should only
ever be run on trusted networks.
Users of GDM are advised to upgrade to these erratum packages which disable
the "examine session errors" feature and contain backported security fixes
for the XDMCP issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated GDM packages are available which correct a bug allowing local users\nto read any text files on the system, and a denial of service issue if\nXDMCP is enabled.", "title": "Topic" }, { "category": "general", "text": "GDM is the GNOME Display Manager for X.\n\nVersions of GDM prior to 2.4.1.6 contain a bug where GDM will run as root\nwhen examining the ~/.xsession-errors file when using the \"examine session\nerrors\" feature, allowing local users the ability to read any text file\non the system by creating a symlink. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0547 to\nthis issue.\n\nRed Hat Linux 8.0 and 9 are vulnerable to this issue. Versions of GDM in\nearlier releases did not have the \"examine session errors\" feature and\ntherefore are not vulnerable to this issue. \n\nAlso addressed by these erratum packages are two problems in the X Display\nManager Control Protocol (XDMCP) which allow a denial of service attack\n(DoS) by crashing the gdm daemon. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the names CAN-2003-0548 and\nCAN-2003-0549 to these issues.\n\nThis attack is only possible if XDMCP is enabled. XDMCP is not enabled by\ndefault in Red Hat Linux distributions, and as documented XDMCP should only\never be run on trusted networks.\n\nUsers of GDM are advised to upgrade to these erratum packages which disable\nthe \"examine session errors\" feature and contain backported security fixes\nfor the XDMCP issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:258", "url": "https://access.redhat.com/errata/RHSA-2003:258" }, { "category": "external", "summary": "http://www.tldp.org/HOWTO/XDMCP-HOWTO/procedure.html#SECURITY", "url": "http://www.tldp.org/HOWTO/XDMCP-HOWTO/procedure.html#SECURITY" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_258.json" } ], "title": "Red Hat Security Advisory: : GDM allows local user to read any file.", "tracking": { "current_release_date": "2024-11-21T22:49:44+00:00", "generator": { "date": "2024-11-21T22:49:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:258", "initial_release_date": "2003-08-21T19:16:00+00:00", "revision_history": [ { "date": "2003-08-21T19:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-08-21T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:49:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } }, { "category": "product_name", "name": "Red Hat Linux 8.0", "product": { "name": "Red Hat Linux 8.0", "product_id": "Red Hat Linux 8.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:8.0" } } }, { "category": "product_name", "name": "Red Hat Linux 9", "product": { "name": "Red Hat Linux 9", "product_id": "Red Hat Linux 9", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:9" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0547", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617050" } ], "notes": [ { "category": "description", "text": "GDM before 2.4.1.6, when using the \"examine session errors\" feature, allows local users to read arbitrary files via a symlink attack on the ~/.xsession-errors file.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0547" }, { "category": "external", "summary": "RHBZ#1617050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617050" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0547", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0547" } ], "release_date": "2003-08-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T19:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:258" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2003-0548", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617051" } ], "notes": [ { "category": "description", "text": "The X Display Manager Control Protocol (XDMCP) support for GDM before 2.4.1.6 allows attackers to cause a denial of service (daemon crash) when a chosen host expires, a different issue than CVE-2003-0549.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0548" }, { "category": "external", "summary": "RHBZ#1617051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617051" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0548", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0548" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0548" } ], "release_date": "2003-08-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T19:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:258" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2003-0549", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617052" } ], "notes": [ { "category": "description", "text": "The X Display Manager Control Protocol (XDMCP) support for GDM before 2.4.1.6 allows attackers to cause a denial of service (daemon crash) via a short authorization key name.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0549" }, { "category": "external", "summary": "RHBZ#1617052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617052" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0549", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0549" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0549", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0549" } ], "release_date": "2003-08-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T19:16:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:258" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.