Home[1] Files[2] News[3] &[SERVICES_TAB] Contact[4] Add New[5]
- Gentoo Linux Security Advisory 202310-20[6]
- Authored by Gentoo[7] | Site security.gentoo.org[8]
-
Gentoo Linux Security Advisory 202310-20 - A vulnerability has been discovered in rxvt-unicode where data written to the terminal can lead to code execution. Versions greater than or equal to 9.30 are affected.
- systems | linux[9], gentoo[10]
- advisories | CVE-2022-4170[11]
- SHA-256 |
51693714edc63725a63b018c30f566d28311880f518aca2b99ea93357c62de90
- Download[12] | Favorite[13] | View[14]
Change Mirror[15] Download[16]
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202310-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: High
Title: rxvt-unicode: Arbitrary Code Execution
Date: October 30, 2023
Bugs: #884787
ID: 202310-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
A vulnerability has been discovered in rxvt-unicode where data written
to the terminal can lead to code execution.
Background
==========
rxvt-unicode is a clone of the well known terminal emulator rxvt.
Affected packages
=================
Package Vulnerable Unaffected
---------------------- ------------ ------------
x11-terms/rxvt-unicode < 9.30 >= 9.30
Description
===========
A vulnerability has been discovered in rxvt-unicode. Please review the
CVE identifiers referenced below for details.
Impact
======
in the Perl background extension, when an attacker can
control the data written to the user's terminal and certain options are
set.
The "background" extension is automatically loaded if certain X
resources are set such as 'transparent' (see the full list at the top of
src/perl/background[1]). So it is possible to be using this extension
without realising it.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All rxvt-unicode users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-terms/rxvt-unicode-9.30"
References
==========
[ 1 ] CVE-2022-4170
https://nvd.nist.gov/vuln/detail/CVE-2022-4170
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/202310-20
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed toCette adresse e-mail est protégée contre les robots spammeurs. Vous devez activer le JavaScript pour la visualiser. or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
File Tags
- ActiveX[22] (932)
- Advisory[23] (82,801)
- Arbitrary[24] (16,364)
- BBS[25] (2,859)
- Bypass[26] (1,779)
- CGI[27] (1,029)
- Code Execution[28] (7,383)
- Conference[29] (681)
- Cracker[30] (843)
- CSRF[31] (3,353)
- DoS[32] (23,817)
- Encryption[33] (2,372)
- Exploit[34] (52,206)
- File Inclusion[35] (4,232)
- File Upload[36] (977)
- Firewall[37] (821)
- Info Disclosure[38] (2,802)
- Intrusion Detection[39] (899)
- Java[40] (3,086)
- JavaScript[41] (878)
- Kernel[42] (6,797)
- Local[43] (14,545)
- Magazine[44] (586)
- Overflow[45] (12,808)
- Perl[46] (1,423)
- PHP[47] (5,161)
- Proof of Concept[48] (2,348)
- Protocol[49] (3,645)
- Python[50] (1,554)
- Remote[51] (30,979)
- Root[52] (3,599)
- Rootkit[53] (514)
- Ruby[54] (613)
- Scanner[55] (1,645)
- Security Tool[56] (7,921)
- Shell[57] (3,207)
- Shellcode[58] (1,216)
- Sniffer[59] (896)
- Spoof[60] (2,215)
- SQL Injection[61] (16,430)
- TCP[62] (2,417)
- Trojan[63] (687)
- UDP[64] (896)
- Virus[65] (667)
- Vulnerability[66] (31,977)
- Web[67] (9,767)
- Whitepaper[68] (3,754)
- x86[69] (966)
- XSS[70] (18,020)
- Other[71]
File Archives
- October 2023[72]
- September 2023[73]
- August 2023[74]
- July 2023[75]
- June 2023[76]
- May 2023[77]
- April 2023[78]
- March 2023[79]
- February 2023[80]
- January 2023[81]
- December 2022[82]
- November 2022[83]
- Older[84]
Systems
- AIX[85] (428)
- Apple[86] (2,037)
- BSD[87] (375)
- CentOS[88] (57)
- Cisco[89] (1,925)
- Debian[90] (6,880)
- Fedora[91] (1,692)
- FreeBSD[92] (1,246)
- Gentoo[93] (4,358)
- HPUX[94] (879)
- iOS[95] (362)
- iPhone[96] (108)
- IRIX[97] (220)
- Juniper[98] (69)
- Linux[99] (47,278)
- Mac OS X[100] (691)
- Mandriva[101] (3,105)
- NetBSD[102] (256)
- OpenBSD[103] (486)
- RedHat[104] (14,208)
- Slackware[105] (941)
- Solaris[106] (1,610)
- SUSE[107] (1,444)
- Ubuntu[108] (9,039)
- UNIX[109] (9,332)
- UnixWare[110] (186)
- Windows[111] (6,600)
- Other[112]
- Services
- Security Services[123]
- Hosting By
- Rokasec[124]

Read more https://packetstormsecurity.com/files/175403/glsa-202310-20.txt