[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 1522-1] New xwine packages fix several vulnerabilities



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1526-1                  security@debian.org
http://www.debian.org/security/                               Steve Kemp
March 20, 2008                        http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : xwine
Vulnerability  : various
Problem type   : local
Debian-specific: no
CVE Id(s)      : CVE-2008-0930 CVE-2008-0931

Steve Kemp from the Debian Security Audit project discovered several local
vulnerabilities have been discovered in xwine, a graphical user interface
for the WINE emulator.

The Common Vulnerabilities and Exposures project identifies the following
problems:

CVE-2008-0930
  The xwine command makes unsafe use of local temporary files when
  printing.  This could allow the removal of arbitrary files belonging
  to users who invoke the program.

CVE-2008-0931
  The xwine command changes the permissions of the global WINE configuration
  file such that it is world-writable.  This could allow local users to edit
  it such that arbitrary commands could be executed whenever any local user
  executed a program under WINE.

For the stable distribution (etch), these problems have been fixed in version
1.0.1-1etch1.

We recommend that you upgrade your xwine package.


Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/x/xwine/xwine_1.0.1-1etch1.diff.gz
    Size/MD5 checksum:    27365 a7f1316789d0d54fbfdfbbbca8fb5c27
  http://security.debian.org/pool/updates/main/x/xwine/xwine_1.0.1-1etch1.dsc
    Size/MD5 checksum:      619 477cc8074941df31e0d3c04c2d5ecf90
  http://security.debian.org/pool/updates/main/x/xwine/xwine_1.0.1.orig.tar.gz
    Size/MD5 checksum:  1527684 2748b66d5ab0b4cc172cbb296cc8363b

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/x/xwine/xwine_1.0.1-1etch1_alpha.deb
    Size/MD5 checksum:  1078778 f7f62194f4bcfcf08b3f24c2caad2cf0

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/x/xwine/xwine_1.0.1-1etch1_amd64.deb
    Size/MD5 checksum:  1044810 5a9c6db84637c399f53ac631685d359d

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/x/xwine/xwine_1.0.1-1etch1_arm.deb
    Size/MD5 checksum:  1042890 88b6f1cc95a3d1064be79c420535b70c

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/x/xwine/xwine_1.0.1-1etch1_hppa.deb
    Size/MD5 checksum:  1054266 9eb4ea73d3ea9eef16f9f8002e9b3d43

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/x/xwine/xwine_1.0.1-1etch1_i386.deb
    Size/MD5 checksum:  1049258 caf4aeb5e2a45b6c38abe8f5e0c7fb61

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/x/xwine/xwine_1.0.1-1etch1_ia64.deb
    Size/MD5 checksum:  1099784 a3a5facdb404d481df42ee386402b4fa

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/x/xwine/xwine_1.0.1-1etch1_powerpc.deb
    Size/MD5 checksum:  1045496 74235e48bda3cb5b43f589be5962c65f

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/x/xwine/xwine_1.0.1-1etch1_s390.deb
    Size/MD5 checksum:  1021898 374b7326c9092fba9d34eea4e3d69ce0

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/x/xwine/xwine_1.0.1-1etch1_sparc.deb
    Size/MD5 checksum:  1037724 32c6b9725b87a9f81074667290fab29b


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFH4rYOwM/Gs81MDZ0RAhM/AKClVPQIykIm2h9v/Te/vgF6Tb5RkgCgrWlL
kEKXH2c6/XFtM4lF0jSFrIM=
=Iknm
-----END PGP SIGNATURE-----


Reply to: