Gentoo Archives: gentoo-commits

From: "Tobias Heinlein (keytoaster)" <keytoaster@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200805-03.xml
Date: Wed, 07 May 2008 18:55:54
Message-Id: E1Jtons-0006bf-Pj@stork.gentoo.org
1 keytoaster 08/05/07 18:55:48
2
3 Added: glsa-200805-03.xml
4 Log:
5 GLSA 200805-03
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200805-03.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200805-03.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200805-03.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200805-03.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200805-03">
21 <title>Multiple X11 terminals: Local privilege escalation</title>
22 <synopsis>
23 A vulnerability was found in aterm, Eterm, Mrxvt, multi-aterm, RXVT,
24 rxvt-unicode, and wterm, allowing for local privilege escalation.
25 </synopsis>
26 <product type="ebuild">aterm eterm rxvt mrxvt multi-aterm wterm rxvt-unicode</product>
27 <announced>May 07, 2008</announced>
28 <revised>May 07, 2008: 01</revised>
29 <bug>216833</bug>
30 <bug>217819</bug>
31 <bug>219746</bug>
32 <bug>219750</bug>
33 <bug>219754</bug>
34 <bug>219760</bug>
35 <bug>219762</bug>
36 <access>local</access>
37 <affected>
38 <package name="x11-terms/aterm" auto="yes" arch="*">
39 <unaffected range="ge">1.0.1-r1</unaffected>
40 <vulnerable range="lt">1.0.1-r1</vulnerable>
41 </package>
42 <package name="x11-terms/eterm" auto="yes" arch="*">
43 <unaffected range="ge">0.9.4-r1</unaffected>
44 <vulnerable range="lt">0.9.4-r1</vulnerable>
45 </package>
46 <package name="x11-terms/mrxvt" auto="yes" arch="*">
47 <unaffected range="ge">0.5.3-r2</unaffected>
48 <vulnerable range="lt">0.5.3-r2</vulnerable>
49 </package>
50 <package name="x11-terms/multi-aterm" auto="yes" arch="*">
51 <unaffected range="ge">0.2.1-r1</unaffected>
52 <vulnerable range="lt">0.2.1-r1</vulnerable>
53 </package>
54 <package name="x11-terms/rxvt" auto="yes" arch="*">
55 <unaffected range="ge">2.7.10-r4</unaffected>
56 <vulnerable range="lt">2.7.10-r4</vulnerable>
57 </package>
58 <package name="x11-terms/rxvt-unicode" auto="yes" arch="*">
59 <unaffected range="ge">9.02-r1</unaffected>
60 <vulnerable range="lt">9.02-r1</vulnerable>
61 </package>
62 <package name="x11-terms/wterm" auto="yes" arch="*">
63 <unaffected range="ge">6.2.9-r3</unaffected>
64 <vulnerable range="lt">6.2.9-r3</vulnerable>
65 </package>
66 </affected>
67 <background>
68 <p>
69 Aterm, Eterm, Mrxvt, multi-aterm, RXVT, rxvt-unicode, and wterm are X11
70 terminal emulators.
71 </p>
72 </background>
73 <description>
74 <p>
75 Bernhard R. Link discovered that Eterm opens a terminal on :0 if the
76 "-display" option is not specified and the DISPLAY environment variable
77 is not set. Further research by the Gentoo Security Team has shown that
78 aterm, Mrxvt, multi-aterm, RXVT, rxvt-unicode, and wterm are also
79 affected.
80 </p>
81 </description>
82 <impact type="normal">
83 <p>
84 A local attacker could exploit this vulnerability to hijack X11
85 terminals of other users.
86 </p>
87 </impact>
88 <workaround>
89 <p>
90 There is no known workaround at this time.
91 </p>
92 </workaround>
93 <resolution>
94 <p>
95 All aterm users should upgrade to the latest version:
96 </p>
97 <code>
98 # emerge --sync
99 # emerge --ask --oneshot --verbose &quot;&gt;=x11-terms/aterm-1.0.1-r1&quot;</code>
100 <p>
101 All Eterm users should upgrade to the latest version:
102 </p>
103 <code>
104 # emerge --sync
105 # emerge --ask --oneshot --verbose &quot;&gt;=x11-terms/eterm-0.9.4-r1&quot;</code>
106 <p>
107 All Mrxvt users should upgrade to the latest version:
108 </p>
109 <code>
110 # emerge --sync
111 # emerge --ask --oneshot --verbose &quot;&gt;=x11-terms/mrxvt-0.5.3-r2&quot;</code>
112 <p>
113 All multi-aterm users should upgrade to the latest version:
114 </p>
115 <code>
116 # emerge --sync
117 # emerge --ask --oneshot --verbose &quot;&gt;=x11-terms/multi-aterm-0.2.1-r1&quot;</code>
118 <p>
119 All RXVT users should upgrade to the latest version:
120 </p>
121 <code>
122 # emerge --sync
123 # emerge --ask --oneshot --verbose &quot;&gt;=x11-terms/rxvt-2.7.10-r4&quot;</code>
124 <p>
125 All rxvt-unicode users should upgrade to the latest version:
126 </p>
127 <code>
128 # emerge --sync
129 # emerge --ask --oneshot --verbose &quot;&gt;=x11-terms/rxvt-unicode-9.02-r1&quot;</code>
130 <p>
131 All wterm users should upgrade to the latest version:
132 </p>
133 <code>
134 # emerge --sync
135 # emerge --ask --oneshot --verbose &quot;&gt;=x11-terms/wterm-6.2.9-r3&quot;</code>
136 </resolution>
137 <references>
138 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1142">CVE-2008-1142</uri>
139 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1692">CVE-2008-1692</uri>
140 </references>
141 <metadata tag="requester" timestamp="Tue, 29 Apr 2008 13:00:54 +0000">
142 keytoaster
143 </metadata>
144 <metadata tag="submitter" timestamp="Tue, 29 Apr 2008 13:12:03 +0000">
145 keytoaster
146 </metadata>
147 <metadata tag="bugReady" timestamp="Wed, 07 May 2008 18:53:21 +0000">
148 keytoaster
149 </metadata>
150 </glsa>
151
152
153
154 --
155 gentoo-commits@l.g.o mailing list