SUSE update for xterm



Published: 2021-06-18
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-27135
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

xterm-debugsource
Operating systems & Components / Operating system package or component

xterm-bin-debuginfo
Operating systems & Components / Operating system package or component

xterm-bin
Operating systems & Components / Operating system package or component

xterm
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Memory corruption

EUVDB-ID: #VU50810

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27135

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when processing UTF-8 character sequences. A remote attacker can pass specially crafted data to the application, trigger memory corruption and perform a denial of service (DoS) attack.

Mitigation

Update the affected package xterm to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

xterm-debugsource: before 330-11.3.1

xterm-bin-debuginfo: before 330-11.3.1

xterm-bin: before 330-11.3.1

xterm: before 330-11.3.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212011-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###