From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200709-11.xml | 66 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 66 insertions(+) create mode 100644 metadata/glsa/glsa-200709-11.xml (limited to 'metadata/glsa/glsa-200709-11.xml') diff --git a/metadata/glsa/glsa-200709-11.xml b/metadata/glsa/glsa-200709-11.xml new file mode 100644 index 000000000000..dfd7650301ca --- /dev/null +++ b/metadata/glsa/glsa-200709-11.xml @@ -0,0 +1,66 @@ + + + + GDM: Local Denial of Service + + GDM can be crashed by a local user, preventing it from managing future + displays. + + gdm + 2007-09-18 + 2007-09-18: 01 + 187919 + local + + + 2.18.4 + 2.16.7 + 2.18.4 + + + +

+ GDM is the GNOME display manager. +

+
+ +

+ The result of a g_strsplit() call is incorrectly parsed in the files + daemon/gdm.c, daemon/gdmconfig.c, gui/gdmconfig.c and + gui/gdmflexiserver.c, allowing for a null pointer dereference. +

+
+ +

+ A local user could send a crafted message to /tmp/.gdm_socket that + would trigger the null pointer dereference and crash GDM, thus + preventing it from managing future displays. +

+
+ +

+ Restrict the write permissions on /tmp/.gdm_socket to trusted users + only after each GDM restart. +

+
+ +

+ All GDM users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose "gnome-base/gdm" +
+ + CVE-2007-3381 + + + jaervosz + + + jaervosz + + + falco + +
-- cgit v1.2.3