summaryrefslogtreecommitdiff
blob: 32ff648884f328c2bd856b7a72fdebe52a0adb95 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200409-10">
  <title>multi-gnome-terminal: Information leak</title>
  <synopsis>
    Active keystroke logging in multi-gnome-terminal has been discovered in
    potentially world-readable files. This could allow any authorized user on
    the system to read sensitive data, including passwords.
  </synopsis>
  <product type="ebuild">multi-gnome-terminal</product>
  <announced>2004-09-06</announced>
  <revised count="01">2004-09-06</revised>
  <bug>62322</bug>
  <access>local</access>
  <affected>
    <package name="x11-terms/multi-gnome-terminal" auto="yes" arch="*">
      <unaffected range="ge">1.6.2-r1</unaffected>
      <vulnerable range="lt">1.6.2-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    multi-gnome-terminal is an enhanced terminal emulator that is derived from
    gnome-terminal.
    </p>
  </background>
  <description>
    <p>
    multi-gnome-terminal contains debugging code that has been known to output
    active keystrokes to a potentially unsafe location. Output has been seen to
    show up in the '.xsession-errors' file in the users home directory. Since
    this file is world-readable on many machines, this bug has the potential to
    leak sensitive information to anyone using the system.
    </p>
  </description>
  <impact type="normal">
    <p>
    Any authorized user on the local machine has the ability to read any
    critical data that has been entered into the terminal, including passwords.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All multi-gnome-terminal users should upgrade to the latest version:
    </p>
    <code>
    # emerge sync

    # emerge -pv "&gt;=x11-terms/multi-gnome-terminal-1.6.2-r1"
    # emerge "&gt;=x11-terms/multi-gnome-terminal-1.6.2-r1"</code>
  </resolution>
  <references/>
  <metadata tag="requester" timestamp="2004-09-05T20:51:40Z">
    koon
  </metadata>
  <metadata tag="submitter" timestamp="2004-09-06T00:32:18Z">
    lewk
  </metadata>
  <metadata tag="bugReady" timestamp="2004-09-06T17:31:16Z">
    jaervosz
  </metadata>
</glsa>