Bug 1093287 (CVE-2014-3121) - CVE-2014-3121 rxvt-unicode: user-assisted arbitrary commands execution
Summary: CVE-2014-3121 rxvt-unicode: user-assisted arbitrary commands execution
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-3121
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1093288 1093289
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-05-01 08:03 UTC by Murray McAllister
Modified: 2020-11-05 10:33 UTC (History)
5 users (show)

Fixed In Version: rxvt-unicode 9.20
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-05-19 20:40:07 UTC
Embargoed:


Attachments (Terms of Use)

Description Murray McAllister 2014-05-01 08:03:27 UTC
An issue with rxvt-unicode's handling of escape sequences, such as in text files or program output, was reported. This could lead to arbitrary command execution. Full details are available in the original report:

http://seclists.org/oss-sec/2014/q2/204

This issue has been fixed in version 9.20.

Comment 1 Murray McAllister 2014-05-01 08:04:23 UTC
Created rxvt-unicode tracking bugs for this issue:

Affects: fedora-all [bug 1093288]
Affects: epel-all [bug 1093289]

Comment 2 Fedora Update System 2014-05-12 05:21:56 UTC
rxvt-unicode-9.20-1.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 3 Fedora Update System 2014-05-12 05:26:39 UTC
rxvt-unicode-9.20-1.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 4 Fedora Update System 2014-05-19 19:25:01 UTC
rxvt-unicode-9.20-1.el6 has been pushed to the Fedora EPEL 6 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.