Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200409-10 ] multi-gnome-terminal: Information leak
Date: Mon, 06 Sep 2004 19:07:50
Message-Id: 413CB51C.9020607@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200409-10
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: multi-gnome-terminal: Information leak
12 Date: September 06, 2004
13 Bugs: #62322
14 ID: 200409-10
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Active keystroke logging in multi-gnome-terminal has been discovered in
22 potentially world-readable files. This could allow any authorized user
23 on the system to read sensitive data, including passwords.
24
25 Background
26 ==========
27
28 multi-gnome-terminal is an enhanced terminal emulator that is derived
29 from gnome-terminal.
30
31 Affected packages
32 =================
33
34 -------------------------------------------------------------------
35 Package / Vulnerable / Unaffected
36 -------------------------------------------------------------------
37 1 x11-terms/multi-gnome-terminal < 1.6.2-r1 >= 1.6.2-r1
38
39 Description
40 ===========
41
42 multi-gnome-terminal contains debugging code that has been known to
43 output active keystrokes to a potentially unsafe location. Output has
44 been seen to show up in the '.xsession-errors' file in the users home
45 directory. Since this file is world-readable on many machines, this bug
46 has the potential to leak sensitive information to anyone using the
47 system.
48
49 Impact
50 ======
51
52 Any authorized user on the local machine has the ability to read any
53 critical data that has been entered into the terminal, including
54 passwords.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All multi-gnome-terminal users should upgrade to the latest version:
65
66 # emerge sync
67
68 # emerge -pv ">=x11-terms/multi-gnome-terminal-1.6.2-r1"
69 # emerge ">=x11-terms/multi-gnome-terminal-1.6.2-r1"
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-200409-10.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 http://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2004 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/1.0
98
99 -----BEGIN PGP SIGNATURE-----
100 Version: GnuPG v1.2.4 (GNU/Linux)
101 Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
102
103 iD8DBQFBPLUbvcL1obalX08RAmJ6AKCLnRIQS/W9DReE/z474JIalbicigCeMyXB
104 Uv9nPZPvR0POUPlCBLofS1Q=
105 =x0xF
106 -----END PGP SIGNATURE-----