Vulnerability Name: | CVE-2021-33477 (CCN-202126) | ||||||||||||
Assigned: | 2021-05-18 | ||||||||||||
Published: | 2021-05-18 | ||||||||||||
Updated: | 2022-10-28 | ||||||||||||
Summary: | rxvt-unicode 9.22, rxvt 2.7.10, mrxvt 0.5.4, and Eterm 0.9.7 allow (potentially remote) code execution because of improper handling of certain escape sequences (ESC G Q). A response is terminated by a newline. | ||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 8.0 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:R)
7.3 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:R)
| ||||||||||||
CVSS v2 Severity: | 6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-755 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2021-33477 Source: MISC Type: Third Party Advisory http://cvs.schmorp.de/rxvt-unicode/Changes?view=log Source: MISC Type: Patch, Third Party Advisory http://cvs.schmorp.de/rxvt-unicode/src/command.C?r1=1.582&r2=1.583 Source: XF Type: UNKNOWN rxvt-ansi-code-exec(202126) Source: MISC Type: Third Party Advisory https://git.enlightenment.org/apps/eterm.git/log/ Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20210530 [SECURITY] [DLA 2671-1] rxvt-unicode security update Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20210609 [SECURITY] [DLA 2681-1] eterm security update Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20210609 [SECURITY] [DLA 2682-1] mrxvt security update Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20210609 [SECURITY] [DLA 2683-1] rxvt security update Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-5b96f0f5db Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-71556a5722 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-0d3268fc35 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-a4c0a91884 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-c883ca2a37 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-8b85b2de05 Source: CCN Type: Packet Storm Security [05-18-2021] rxvt 2.7.0 / rxvt-unicode 9.22 Code Execution Source: MISC Type: Exploit, Third Party Advisory, VDB Entry https://packetstormsecurity.com/files/162621/rxvt-2.7.0-rxvt-unicode-9.22-Code-Execution.html Source: GENTOO Type: Third Party Advisory GLSA-202105-17 Source: GENTOO Type: Third Party Advisory GLSA-202209-07 Source: MISC Type: Product, Third Party Advisory https://sourceforge.net/projects/materm/files/mrxvt%20source/ Source: CCN Type: SourceForge rxvt Project Web site rxvt Source: MISC Type: Product, Third Party Advisory https://sourceforge.net/projects/rxvt/files/rxvt-dev/ Source: MISC Type: Mailing List, Third Party Advisory https://www.openwall.com/lists/oss-security/2017/05/01/20 Source: MISC Type: Exploit, Mailing List, Third Party Advisory https://www.openwall.com/lists/oss-security/2021/05/17/1 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration CCN 1: ![]() | ||||||||||||
BACK |