lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun Jul 17 14:51:57 2005
From: jaervosz at gentoo.org (Sune Kloppenborg Jeppesen)
Subject: [gentoo-announce] [ GLSA 200503-23 ]
	rxvt-unicode: Buffer overflow

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200503-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: rxvt-unicode: Buffer overflow
      Date: March 20, 2005
      Bugs: #84680
        ID: 200503-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

rxvt-unicode is vulnerable to a buffer overflow that could lead to the
execution of arbitrary code.

Background
==========

rxvt-unicode is a clone of the well known terminal emulator rxvt.

Affected packages
=================

    -------------------------------------------------------------------
     Package                 /  Vulnerable  /               Unaffected
    -------------------------------------------------------------------
  1  x11-terms/rxvt-unicode        < 5.3                        >= 5.3
                                                                 < 4.8

Description
===========

Rob Holland of the Gentoo Linux Security Audit Team discovered that
rxvt-unicode fails to properly check input length.

Impact
======

Successful exploitation would allow an attacker to execute arbitrary
code with the permissions of the user running rxvt-unicode.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All rxvt-unicode users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-terms/rxvt-unicode-5.3"

References
==========

  [ 1 ] CAN-2005-0764
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0764

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200503-23.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050717/4424c766/attachment.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ