Remote code execution in rxvt-unicode



Published: 2021-05-20 | Updated: 2022-09-26
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-33477
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
rxvt-unicode
Other software / Other software solutions

Vendor rxvt-unicode

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Input validation error

EUVDB-ID: #VU67654

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33477

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input when running an application inside the terminal window. A remote attacker can trick the victim to run a specially crafted program or open a specially crafted file and execute arbitrary code on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

rxvt-unicode: 9.0 - 9.22

External links

http://git.enlightenment.org/apps/eterm.git/log/
http://www.openwall.com/lists/oss-security/2017/05/01/20
http://sourceforge.net/projects/rxvt/files/rxvt-dev/
http://cvs.schmorp.de/rxvt-unicode/src/command.C?r1=1.582&r2=1.583
http://www.openwall.com/lists/oss-security/2021/05/17/1
http://packetstormsecurity.com/files/162621/rxvt-2.7.0-rxvt-unicode-9.22-Code-Execution.html
http://sourceforge.net/projects/materm/files/mrxvt%20source/
http://cvs.schmorp.de/rxvt-unicode/Changes?view=log
http://security.gentoo.org/glsa/202105-17
http://lists.debian.org/debian-lts-announce/2021/05/msg00026.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZWGE2RJONBEHSPCBUAW72NTRTIFKZAX/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RFMU5YXXNYYVA7G2DAHRXXHO6JKVFUT/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLPVEPBH37EBR4R54RMC6GD33J37HJXD/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXAKO6N6NKTR6Z6KVAPEXSZQMRU52SGA/
http://lists.debian.org/debian-lts-announce/2021/06/msg00010.html
http://lists.debian.org/debian-lts-announce/2021/06/msg00011.html
http://lists.debian.org/debian-lts-announce/2021/06/msg00012.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AO52OLNOOKOCZSJCN3R7Q25XA32BWNWP/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DUV4LDVZVW7KCGPAMFZD4ZJ4FVLPOX4C/
http://security.gentoo.org/glsa/202209-07


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###