• [ GLSA 202105-17 ] rxvt-unicode: User-assisted execution of arbitrary c

    From Thomas Deutschmann@21:1/5 to All on Wed May 26 11:10:02 2021
    This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --QW9k5zP26qiIjPES8oY21i4lfm9RqbdC7
    Content-Type: text/plain; charset=utf-8; format=flowed
    Content-Language: en-US
    Content-Transfer-Encoding: quoted-printable

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202105-17
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: rxvt-unicode: User-assisted execution of arbitrary code
    Date: May 26, 2021
    Bugs: #790782
    ID: 202105-17

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A vulnerability in rxvt-unicode may allow a remote attacker to execute arbitrary code.

    Background
    ==========

    rxvt-unicode (urxvt) is a clone of the rxvt terminal emulator.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 x11-terms/rxvt-unicode < 9.22-r9 >= 9.22-r9

    Description
    ===========

    It was discovered that rxvt-unicode did not properly handle certain
    escape sequences.

    Impact
    ======

    A remote attacker could entice a user to run a program where attacker
    controls the output inside a rxvt terminal window, possibly resulting
    in execution of arbitrary code with the privileges of the process or a
    Denial of Service condition.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All rxvt-unicode users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-terms/rxvt-unicode-9.22-r9"

    References
    ==========

    [ 1 ] CVE-2021-33477
    https://nvd.nist.gov/vuln/detail/CVE-2021-33477

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202105-17

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2021 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    --QW9k5zP26qiIjPES8oY21i4lfm9RqbdC7--

    -----BEGIN PGP SIGNATURE-----

    wsB5BAABCAAjFiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAmCuC14FAwAAAAAACgkQRObr3Jv2BVkg Igf+La502cyhHwkSQ3YKyAc9R0UbKRhbQaikjHPn++SB4o+0zOxzAW/2Via2+BCB9FrqrfGdrEC0 tsnz+8v877hIxBfDL3KWqzVtPnri/M4o/W6oCaKfkKrOzUUwTqQeQDZMfPi1vUhQQlQOUjjgODF7 ji5HW9DY9vdvDWcU9Fbi9hQbN6rPdl1vOs5KpwN1vkmpodq/6fZRdQF/9iXW6SJK5jbD4bPLOISh wrZqn0RnHljfYJxvFAKo3U+2vV++3RIh9m0uAm4qNI5sNTDCtxQgj6BOMDcSCv5smluft9UJVdd9 XP2JveWM+VwH+o+qFvpqOBhq1O5+i1VNV8JiXw0bNA==
    =JKIY
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)