- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200503-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: rxvt-unicode: Buffer overflow
      Date: March 20, 2005
      Bugs: #84680
        ID: 200503-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
rxvt-unicode is vulnerable to a buffer overflow that could lead to the
execution of arbitrary code.

Background
=========
rxvt-unicode is a clone of the well known terminal emulator rxvt.

Affected packages
================
    -------------------------------------------------------------------
     Package                 /  Vulnerable  /               Unaffected
    -------------------------------------------------------------------
  1  x11-terms/rxvt-unicode        < 5.3                        >= 5.3
                                                                 < 4.8

Description
==========
Rob Holland of the Gentoo Linux Security Audit Team discovered that
rxvt-unicode fails to properly check input length.

Impact
=====
Successful exploitation would allow an attacker to execute arbitrary
code with the permissions of the user running rxvt-unicode.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All rxvt-unicode users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-terms/rxvt-unicode-5.3"

References
=========
  [ 1 ] CAN-2005-0764
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0764

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200503-23

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200503-23: rxvt-unicode: Buffer overflow

rxvt-unicode is vulnerable to a buffer overflow that could lead to the execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200503-23 https://security.gentoo.org/ Severity: Normal Title: rxvt-unicode: Buffer overflow Date: March 20, 2005 Bugs: #84680 ID: 200503-23

Synopsis ======= rxvt-unicode is vulnerable to a buffer overflow that could lead to the execution of arbitrary code.
Background ========= rxvt-unicode is a clone of the well known terminal emulator rxvt.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 x11-terms/rxvt-unicode < 5.3 >= 5.3 < 4.8
========== Rob Holland of the Gentoo Linux Security Audit Team discovered that rxvt-unicode fails to properly check input length.
Impact ===== Successful exploitation would allow an attacker to execute arbitrary code with the permissions of the user running rxvt-unicode.
Workaround ========= There is no known workaround at this time.
Resolution ========= All rxvt-unicode users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=x11-terms/rxvt-unicode-5.3"
References ========= [ 1 ] CAN-2005-0764 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0764
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200503-23
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News