summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201406-18.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-201406-18.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-201406-18.xml')
-rw-r--r--metadata/glsa/glsa-201406-18.xml54
1 files changed, 54 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201406-18.xml b/metadata/glsa/glsa-201406-18.xml
new file mode 100644
index 000000000000..e17b2f1bc303
--- /dev/null
+++ b/metadata/glsa/glsa-201406-18.xml
@@ -0,0 +1,54 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201406-18">
+ <title>rxvt-unicode: User-assisted execution of arbitrary code</title>
+ <synopsis>A vulnerability in rxvt-unicode may allow a remote attacker to
+ execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">rxvt-unicode</product>
+ <announced>2014-06-19</announced>
+ <revised>2014-06-19: 1</revised>
+ <bug>509174</bug>
+ <access>remote</access>
+ <affected>
+ <package name="x11-terms/rxvt-unicode" auto="yes" arch="*">
+ <unaffected range="ge">9.20</unaffected>
+ <vulnerable range="lt">9.20</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>rxvt-unicode (urxvt) is a clone of the rxvt terminal emulator.</p>
+ </background>
+ <description>
+ <p>rxvt-unicode does not properly handle OSC escape sequences, including
+ those used to read and write X window properties.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could entice a user to run a specially crafted file
+ using rxvt-unicode, possibly resulting in execution of arbitrary code
+ with the privileges of the process or a Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All rxvt-unicode users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=x11-terms/rxvt-unicode-9.20"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3121">CVE-2014-3121</uri>
+ </references>
+ <metadata tag="requester" timestamp="2014-05-20T04:08:05Z">
+ BlueKnight
+ </metadata>
+ <metadata tag="submitter" timestamp="2014-06-19T11:53:01Z">
+ creffett
+ </metadata>
+</glsa>