Vulnerabilities > CVE-2007-3381 - Improper Input Validation vulnerability in Gnome GDM

047910
CVSS 1.5 - LOW
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
local
gnome
CWE-20
nessus

Summary

The GDM daemon in GNOME Display Manager (GDM) before 2.14.13, 2.16.x before 2.16.7, 2.18.x before 2.18.4, and 2.19.x before 2.19.5 does not properly handle NULL return values from the g_strsplit function, which allows local users to cause a denial of service (persistent daemon crash) via a crafted command to the daemon's socket, related to (1) gdm.c and (2) gdmconfig.c in daemon/, and (3) gdmconfig.c and (4) gdmflexiserver.c in gui/.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0777.NASL
    descriptionAn updated gdm package that fixes a security issue is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Gdm (the GNOME Display Manager) is a highly configurable reimplementation of xdm, the X Display Manager. Gdm allows you to log into your system with the X Window System running and supports running several different X sessions on your local machine at the same time. A flaw was found in the way Gdm listens on its unix domain socket. A local user could crash a running X session by writing malicious data to Gdm
    last seen2020-06-01
    modified2020-06-02
    plugin id25878
    published2007-08-13
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25878
    titleRHEL 5 : gdm (RHSA-2007:0777)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-1362.NASL
    descriptionJLANTHEA reported a denial of service flaw in the way that gdm listens on its unix domain socket. Any local user can crash the locally running X session. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id27712
    published2007-11-06
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27712
    titleFedora 7 : gdm-2.18.4-1.fc7 (2007-1362)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070807_GDM_ON_SL5_X.NASL
    descriptionA flaw was found in the way Gdm listens on its unix domain socket. A local user could crash a running X session by writing malicious data to Gdm
    last seen2020-06-01
    modified2020-06-02
    plugin id60239
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60239
    titleScientific Linux Security Update : gdm on SL5.x i386/x86_64
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-169.NASL
    descriptionA vulnerability was discovered in how gdm listens on its unix domain socket. A local user could crash a running X session by writing malicious data to gdm
    last seen2020-06-01
    modified2020-06-02
    plugin id25946
    published2007-08-28
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25946
    titleMandrake Linux Security Advisory : gdm (MDKSA-2007:169)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0777.NASL
    descriptionAn updated gdm package that fixes a security issue is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Gdm (the GNOME Display Manager) is a highly configurable reimplementation of xdm, the X Display Manager. Gdm allows you to log into your system with the X Window System running and supports running several different X sessions on your local machine at the same time. A flaw was found in the way Gdm listens on its unix domain socket. A local user could crash a running X session by writing malicious data to Gdm
    last seen2020-06-01
    modified2020-06-02
    plugin id25850
    published2007-08-13
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25850
    titleCentOS 5 : gdm (CESA-2007:0777)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200709-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200709-11 (GDM: Local Denial of Service) The result of a g_strsplit() call is incorrectly parsed in the files daemon/gdm.c, daemon/gdmconfig.c, gui/gdmconfig.c and gui/gdmflexiserver.c, allowing for a NULL pointer dereference. Impact : A local user could send a crafted message to /tmp/.gdm_socket that would trigger the NULL pointer dereference and crash GDM, thus preventing it from managing future displays. Workaround : Restrict the write permissions on /tmp/.gdm_socket to trusted users only after each GDM restart.
    last seen2020-06-01
    modified2020-06-02
    plugin id26101
    published2007-09-24
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/26101
    titleGLSA-200709-11 : GDM: Local Denial of Service
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0777.NASL
    descriptionFrom Red Hat Security Advisory 2007:0777 : An updated gdm package that fixes a security issue is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Gdm (the GNOME Display Manager) is a highly configurable reimplementation of xdm, the X Display Manager. Gdm allows you to log into your system with the X Window System running and supports running several different X sessions on your local machine at the same time. A flaw was found in the way Gdm listens on its unix domain socket. A local user could crash a running X session by writing malicious data to Gdm
    last seen2020-06-01
    modified2020-06-02
    plugin id67557
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67557
    titleOracle Linux 5 : gdm (ELSA-2007-0777)

Oval

accepted2013-04-29T04:09:42.989-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe GDM daemon in GNOME Display Manager (GDM) before 2.14.13, 2.16.x before 2.16.7, 2.18.x before 2.18.4, and 2.19.x before 2.19.5 does not properly handle NULL return values from the g_strsplit function, which allows local users to cause a denial of service (persistent daemon crash) via a crafted command to the daemon's socket, related to (1) gdm.c and (2) gdmconfig.c in daemon/, and (3) gdmconfig.c and (4) gdmflexiserver.c in gui/.
familyunix
idoval:org.mitre.oval:def:10887
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe GDM daemon in GNOME Display Manager (GDM) before 2.14.13, 2.16.x before 2.16.7, 2.18.x before 2.18.4, and 2.19.x before 2.19.5 does not properly handle NULL return values from the g_strsplit function, which allows local users to cause a denial of service (persistent daemon crash) via a crafted command to the daemon's socket, related to (1) gdm.c and (2) gdmconfig.c in daemon/, and (3) gdmconfig.c and (4) gdmflexiserver.c in gui/.
version18

Redhat

advisories
bugzilla
id247655
titleCVE-2007-3381 Gdm denial of service
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • commentgdm is earlier than 1:2.16.0-31.0.1.el5
      ovaloval:com.redhat.rhsa:tst:20070777001
    • commentgdm is signed with Red Hat redhatrelease key
      ovaloval:com.redhat.rhsa:tst:20070777002
rhsa
idRHSA-2007:0777
released2007-08-07
severityModerate
titleupdate (Moderate)
rpms
  • gdm-1:2.16.0-31.0.1.el5
  • gdm-debuginfo-1:2.16.0-31.0.1.el5

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 25191 CVE ID:CVE-2007-3381 CNCVE ID:CNCVE-20073381 GNOME Display Manager是Gnome的显示管理器。 GNOME Display Manager G_Strsplit函数不正确处理GDM套接字命令,本地攻击者可以利用漏洞对应用程序进行拒绝服务攻击。 构建特殊的GDM报文命令会引起GDM停止管理显示,导致拒绝服务。目前没有详细漏洞细节提供。 GNOME GDM 2.19.4 GNOME GDM 2.19.3 GNOME GDM 2.19.2 GNOME GDM 2.19.1 GNOME GDM 2.18.3 GNOME GDM 2.18.2 GNOME GDM 2.18.1 GNOME GDM 2.16.6 GNOME GDM 2.16.5 GNOME GDM 2.16.4 GNOME GDM 2.16.3 GNOME GDM 2.16.2 GNOME GDM 2.16.1 GNOME GDM 2.14.12 GNOME GDM 2.14.11 GNOME GDM 2.14.1 Foresight Linux Foresight Linux 1.1 升级程序: GNOME GDM 2.14.11 * GNOME gdm-2.14.13.tar.gz <a href="http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.14/gdm-2.14.13.tar.gz" target="_blank">http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.14/gdm-2.14.13.tar.gz</a> GNOME GDM 2.14.12 * GNOME gdm-2.14.13.tar.gz <a href="http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.14/gdm-2.14.13.tar.gz" target="_blank">http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.14/gdm-2.14.13.tar.gz</a> GNOME GDM 2.16.1 * GNOME gdm-2.16.7.tar.gz <a href="http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.16/gdm-2.16.7.tar.gz" target="_blank">http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.16/gdm-2.16.7.tar.gz</a> GNOME GDM 2.16.2 * GNOME gdm-2.16.7.tar.gz <a href="http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.16/gdm-2.16.7.tar.gz" target="_blank">http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.16/gdm-2.16.7.tar.gz</a> GNOME GDM 2.16.3 * GNOME gdm-2.16.7.tar.gz <a href="http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.16/gdm-2.16.7.tar.gz" target="_blank">http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.16/gdm-2.16.7.tar.gz</a> GNOME GDM 2.16.4 * GNOME gdm-2.16.7.tar.gz <a href="http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.16/gdm-2.16.7.tar.gz" target="_blank">http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.16/gdm-2.16.7.tar.gz</a> GNOME GDM 2.16.5 * GNOME gdm-2.16.7.tar.gz <a href="http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.16/gdm-2.16.7.tar.gz" target="_blank">http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.16/gdm-2.16.7.tar.gz</a> GNOME GDM 2.16.6 * GNOME gdm-2.16.7.tar.gz <a href="http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.16/gdm-2.16.7.tar.gz" target="_blank">http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.16/gdm-2.16.7.tar.gz</a> GNOME GDM 2.18.1 * GNOME gdm-2.18.4.tar.gz <a href="http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.18/gdm-2.18.4.tar.gz" target="_blank">http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.18/gdm-2.18.4.tar.gz</a> GNOME GDM 2.18.2 * GNOME gdm-2.18.4.tar.gz <a href="http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.18/gdm-2.18.4.tar.gz" target="_blank">http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.18/gdm-2.18.4.tar.gz</a> GNOME GDM 2.18.3 * GNOME gdm-2.18.4.tar.gz <a href="http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.18/gdm-2.18.4.tar.gz" target="_blank">http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.18/gdm-2.18.4.tar.gz</a> GNOME GDM 2.19.1 * GNOME gdm-2.19.5.tar.gz <a href="http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.19/gdm-2.19.5.tar.gz" target="_blank">http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.19/gdm-2.19.5.tar.gz</a> GNOME GDM 2.19.2 * GNOME gdm-2.19.5.tar.gz <a href="http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.19/gdm-2.19.5.tar.gz" target="_blank">http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.19/gdm-2.19.5.tar.gz</a> GNOME GDM 2.19.3 * GNOME gdm-2.19.5.tar.gz <a href="http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.19/gdm-2.19.5.tar.gz" target="_blank">http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.19/gdm-2.19.5.tar.gz</a> GNOME GDM 2.19.4 * GNOME gdm-2.19.5.tar.gz <a href="http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.19/gdm-2.19.5.tar.gz" target="_blank">http://ftp.acc.umu.se/pub/GNOME/sources/gdm/2.19/gdm-2.19.5.tar.gz</a>
idSSV:2086
last seen2017-11-19
modified2007-08-08
published2007-08-08
reporterRoot
titleGNOME显示管理器G_Strsplit函数本地拒绝服务漏洞