openEuler update for xterm



Published: 2021-03-26
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-27135
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

xterm-help
Operating systems & Components / Operating system package or component

xterm-debugsource
Operating systems & Components / Operating system package or component

xterm-debuginfo
Operating systems & Components / Operating system package or component

xterm
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Memory corruption

EUVDB-ID: #VU50810

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27135

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when processing UTF-8 character sequences. A remote attacker can pass specially crafted data to the application, trigger memory corruption and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS - 20.03 LTS SP1

xterm-help: before 334-7

xterm-debugsource: before 334-7

xterm-debuginfo: before 334-7

xterm: before 334-7

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1091


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###