- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201406-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: rxvt-unicode: User-assisted execution of arbitrary code
     Date: June 19, 2014
     Bugs: #509174
       ID: 201406-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in rxvt-unicode may allow a remote attacker to execute
arbitrary code.

Background
=========
rxvt-unicode (urxvt) is a clone of the rxvt terminal emulator.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  x11-terms/rxvt-unicode        < 9.20                     >= 9.20

Description
==========
rxvt-unicode does not properly handle OSC escape sequences, including
those used to read and write X window properties.

Impact
=====
A remote attacker could entice a user to run a specially crafted file
using rxvt-unicode, possibly resulting in execution of arbitrary code
with the privileges of the process or a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All rxvt-unicode users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=x11-terms/rxvt-unicode-9.20"

References
=========
[ 1 ] CVE-2014-3121
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3121

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201406-18

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201406-18: rxvt-unicode: User-assisted execution of arbitrary code

A vulnerability in rxvt-unicode may allow a remote attacker to execute arbitrary code.

Summary

rxvt-unicode does not properly handle OSC escape sequences, including those used to read and write X window properties.

Resolution

All rxvt-unicode users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=x11-terms/rxvt-unicode-9.20"

References

[ 1 ] CVE-2014-3121 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3121

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201406-18

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: rxvt-unicode: User-assisted execution of arbitrary code
Date: June 19, 2014
Bugs: #509174
ID: 201406-18

Synopsis

A vulnerability in rxvt-unicode may allow a remote attacker to execute arbitrary code.

Background

rxvt-unicode (urxvt) is a clone of the rxvt terminal emulator.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 x11-terms/rxvt-unicode < 9.20 >= 9.20

Impact

===== A remote attacker could entice a user to run a specially crafted file using rxvt-unicode, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News