You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-202105-17.xml

52 lines
1.8 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202105-17">
<title>rxvt-unicode: User-assisted execution of arbitrary code</title>
<synopsis>A vulnerability in rxvt-unicode may allow a remote attacker to
execute arbitrary code.
</synopsis>
<product type="ebuild">rxvt-unicode</product>
<announced>2021-05-26</announced>
<revised count="1">2021-05-26</revised>
<bug>790782</bug>
<access>local, remote</access>
<affected>
<package name="x11-terms/rxvt-unicode" auto="yes" arch="*">
<unaffected range="ge">9.22-r9</unaffected>
<vulnerable range="lt">9.22-r9</vulnerable>
</package>
</affected>
<background>
<p>rxvt-unicode (urxvt) is a clone of the rxvt terminal emulator.</p>
</background>
<description>
<p>It was discovered that rxvt-unicode did not properly handle certain
escape sequences.
</p>
</description>
<impact type="normal">
<p>A remote attacker could entice a user to run a program where attacker
controls the output inside a rxvt terminal window, possibly resulting in
execution of arbitrary code with the privileges of the process or a
Denial of Service condition.
</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All rxvt-unicode users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=x11-terms/rxvt-unicode-9.22-r9"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-33477">CVE-2021-33477</uri>
</references>
<metadata tag="requester" timestamp="2021-05-24T15:13:20Z">whissi</metadata>
<metadata tag="submitter" timestamp="2021-05-26T08:38:12Z">whissi</metadata>
</glsa>