Debian DSA-1526-1 : xwine - several vulnerabilities

high Nessus Plugin ID 31632

Synopsis

The remote Debian host is missing a security-related update.

Description

Steve Kemp from the Debian Security Audit project discovered several local vulnerabilities in xwine, a graphical user interface for the WINE emulator.

The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2008-0930 The xwine command makes unsafe use of local temporary files when printing. This could allow the removal of arbitrary files belonging to users who invoke the program.

- CVE-2008-0931 The xwine command changes the permissions of the global WINE configuration file such that it is world-writable.
This could allow local users to edit it such that arbitrary commands could be executed whenever any local user executed a program under WINE.

Solution

Upgrade the xwine package.

For the stable distribution (etch), these problems have been fixed in version 1.0.1-1etch1.

See Also

https://security-tracker.debian.org/tracker/CVE-2008-0930

https://security-tracker.debian.org/tracker/CVE-2008-0931

https://www.debian.org/security/2008/dsa-1526

Plugin Details

Severity: High

ID: 31632

File Name: debian_DSA-1526.nasl

Version: 1.19

Type: local

Agent: unix

Published: 3/21/2008

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:xwine, cpe:/o:debian:debian_linux:4.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 3/20/2008

Reference Information

CVE: CVE-2008-0930, CVE-2008-0931

CWE: 264, 59

DSA: 1526