Debian DLA-2671-1 : rxvt-unicode security update

high Nessus Plugin ID 150099

Synopsis

The remote Debian host is missing a security update.

Description

rxvt-unicode allow (potentially remote) code execution because of improper handling of certain escape sequences (ESC G Q). A response is terminated by a newline.

For Debian 9 stretch, this problem has been fixed in version 9.22-1+deb9u1.

We recommend that you upgrade your rxvt-unicode packages.

For the detailed security status of rxvt-unicode please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/rxvt-unicode

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2021/05/msg00026.html

https://packages.debian.org/source/stretch/rxvt-unicode

http://www.nessus.org/u?5dd2cc31

Plugin Details

Severity: High

ID: 150099

File Name: debian_DLA-2671.nasl

Version: 1.4

Type: local

Agent: unix

Published: 6/1/2021

Updated: 1/12/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2021-33477

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:rxvt-unicode, p-cpe:/a:debian:debian_linux:rxvt-unicode-256color, p-cpe:/a:debian:debian_linux:rxvt-unicode-lite, p-cpe:/a:debian:debian_linux:rxvt-unicode-ml, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/30/2021

Vulnerability Publication Date: 5/20/2021

Reference Information

CVE: CVE-2021-33477