From 15a738a098c486b6ec6d624050dd98826f9c2d3f Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Thu, 29 Sep 2022 21:23:22 +0100 Subject: gentoo auto-resync : 29:09:2022 - 21:23:22 --- metadata/glsa/glsa-202209-25.xml | 42 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 metadata/glsa/glsa-202209-25.xml (limited to 'metadata/glsa/glsa-202209-25.xml') diff --git a/metadata/glsa/glsa-202209-25.xml b/metadata/glsa/glsa-202209-25.xml new file mode 100644 index 000000000000..29e1792c1e01 --- /dev/null +++ b/metadata/glsa/glsa-202209-25.xml @@ -0,0 +1,42 @@ + + + + Zutty: Arbitrary Code Execution + A vulnerability has been discovered in Zutty which could allow for arbitrary code execution. + zutty + 2022-09-29 + 2022-09-29 + 868495 + remote + + + 0.13 + 0.13 + + + +

Zutty is an X terminal emulator rendering through OpenGL ES Compute Shaders.

+
+ +

Zutty does not correctly handle invalid DECRQSS commands, which can be exploited to run arbitrary commands in the terminal.

+
+ +

Untrusted text written to the Zutty terminal can achieve arbitrary code execution.

+
+ +

There is no known workaround at this time.

+
+ +

All Zutty users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=x11-terms/zutty-0.13" + +
+ + CVE-2022-41138 + + ajak + ajak +
\ No newline at end of file -- cgit v1.2.3