summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200805-03.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200805-03.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200805-03.xml')
-rw-r--r--metadata/glsa/glsa-200805-03.xml133
1 files changed, 133 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200805-03.xml b/metadata/glsa/glsa-200805-03.xml
new file mode 100644
index 000000000000..9edc2f16b824
--- /dev/null
+++ b/metadata/glsa/glsa-200805-03.xml
@@ -0,0 +1,133 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200805-03">
+ <title>Multiple X11 terminals: Local privilege escalation</title>
+ <synopsis>
+ A vulnerability was found in aterm, Eterm, Mrxvt, multi-aterm, RXVT,
+ rxvt-unicode, and wterm, allowing for local privilege escalation.
+ </synopsis>
+ <product type="ebuild">aterm eterm rxvt mrxvt multi-aterm wterm rxvt-unicode</product>
+ <announced>2008-05-07</announced>
+ <revised>2008-05-10: 02</revised>
+ <bug>216833</bug>
+ <bug>217819</bug>
+ <bug>219746</bug>
+ <bug>219750</bug>
+ <bug>219754</bug>
+ <bug>219760</bug>
+ <bug>219762</bug>
+ <access>local</access>
+ <affected>
+ <package name="x11-terms/aterm" auto="yes" arch="*">
+ <unaffected range="ge">1.0.1-r1</unaffected>
+ <vulnerable range="lt">1.0.1-r1</vulnerable>
+ </package>
+ <package name="x11-terms/eterm" auto="yes" arch="*">
+ <unaffected range="ge">0.9.4-r1</unaffected>
+ <vulnerable range="lt">0.9.4-r1</vulnerable>
+ </package>
+ <package name="x11-terms/mrxvt" auto="yes" arch="*">
+ <unaffected range="ge">0.5.3-r2</unaffected>
+ <vulnerable range="lt">0.5.3-r2</vulnerable>
+ </package>
+ <package name="x11-terms/multi-aterm" auto="yes" arch="*">
+ <unaffected range="ge">0.2.1-r1</unaffected>
+ <vulnerable range="lt">0.2.1-r1</vulnerable>
+ </package>
+ <package name="x11-terms/rxvt" auto="yes" arch="*">
+ <unaffected range="ge">2.7.10-r4</unaffected>
+ <vulnerable range="lt">2.7.10-r4</vulnerable>
+ </package>
+ <package name="x11-terms/rxvt-unicode" auto="yes" arch="*">
+ <unaffected range="ge">9.02-r1</unaffected>
+ <vulnerable range="lt">9.02-r1</vulnerable>
+ </package>
+ <package name="x11-terms/wterm" auto="yes" arch="*">
+ <unaffected range="ge">6.2.9-r3</unaffected>
+ <vulnerable range="lt">6.2.9-r3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Aterm, Eterm, Mrxvt, multi-aterm, RXVT, rxvt-unicode, and wterm are X11
+ terminal emulators.
+ </p>
+ </background>
+ <description>
+ <p>
+ Bernhard R. Link discovered that RXVT opens a terminal on :0 if the
+ "-display" option is not specified and the DISPLAY environment variable
+ is not set. Further research by the Gentoo Security Team has shown that
+ aterm, Eterm, Mrxvt, multi-aterm, rxvt-unicode, and wterm are also
+ affected.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A local attacker could exploit this vulnerability to hijack X11
+ terminals of other users.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All aterm users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=x11-terms/aterm-1.0.1-r1"</code>
+ <p>
+ All Eterm users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=x11-terms/eterm-0.9.4-r1"</code>
+ <p>
+ All Mrxvt users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=x11-terms/mrxvt-0.5.3-r2"</code>
+ <p>
+ All multi-aterm users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=x11-terms/multi-aterm-0.2.1-r1"</code>
+ <p>
+ All RXVT users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=x11-terms/rxvt-2.7.10-r4"</code>
+ <p>
+ All rxvt-unicode users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=x11-terms/rxvt-unicode-9.02-r1"</code>
+ <p>
+ All wterm users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=x11-terms/wterm-6.2.9-r3"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1142">CVE-2008-1142</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1692">CVE-2008-1692</uri>
+ </references>
+ <metadata tag="requester" timestamp="2008-04-29T13:00:54Z">
+ keytoaster
+ </metadata>
+ <metadata tag="submitter" timestamp="2008-04-29T13:12:03Z">
+ keytoaster
+ </metadata>
+ <metadata tag="bugReady" timestamp="2008-05-07T18:53:21Z">
+ keytoaster
+ </metadata>
+</glsa>