4 results (0.004 seconds)

CVSS: 3.7EPSS: 0%CPEs: 118EXPL: 0

rxvt 2.6.4 opens a terminal window on :0 if the DISPLAY environment variable is not set, which might allow local users to hijack X11 connections. NOTE: it was later reported that rxvt-unicode, mrxvt, aterm, multi-aterm, and wterm are also affected. NOTE: realistic attack scenarios require that the victim enters a command on the wrong machine. Rxvt versión 2.6.4 abre una ventana terminal en :0 si no se establece la variable de entorno DISPLAY, lo que podría permitir a los usuarios locales secuestrar conexiones X11. NOTA: más tarde se informó que rxvt-unicode, mrxvt, aterm, multi-aterm y wterm también se ven afectados. • http://article.gmane.org/gmane.comp.security.oss.general/122 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=469296 http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html http://secunia.com/advisories/29576 http://secunia.com/advisories/30224 http://secunia.com/advisories/30225 http://secunia.com/advisories/30226 http://secunia.com/advisories/30227 http://secunia.com/advisories/30229 http://secunia.com/advisories/31687 http://security.gentoo.org/glsa/glsa • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 0%CPEs: 8EXPL: 0

The "screen dump" feature in rxvt 2.7.8 allows attackers to overwrite arbitrary files via a certain character escape sequence when it is echoed to a user's terminal, e.g. when the user views a file containing the malicious sequence. La característica "volcado de pantalla" en rxvt 2.7.8 permite a atacantes sobreescribir ficheros arbitrarios mediante una cierta secuencia de escape de caracteres cuando se hace eco en el terminal de un usuario, por ejemplo cuando el usuario ve un fichero conteniendo la secuencia maliciosa. • http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html http://marc.info/?l=bugtraq&m=104612710031920&w=2 http://www.iss.net/security_center/static/11413.php http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:034 http://www.redhat.com/support/errata/RHSA-2003-054.html http://www.redhat.com/support/errata/RHSA-2003-055.html http://www.securityfocus.com/bid/6938 https://access.redhat.com/security/cve/CVE-2003-0022 https://bugzilla.redhat.com/show_ •

CVSS: 5.0EPSS: 0%CPEs: 8EXPL: 0

The menuBar feature in rxvt 2.7.8 allows attackers to modify menu options and execute arbitrary commands via a certain character escape sequence that inserts the commands into the menu. La característica "menuBar" en rxvt 2.7.8 permite a atacantes modificar opciones de menú y ejecutar comandos arbitrarios mediante una cierta secuencia de caracteres de escape que inserta comandos en el menú. • http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html http://marc.info/?l=bugtraq&m=104612710031920&w=2 http://www.iss.net/security_center/static/11416.php http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:034 http://www.redhat.com/support/errata/RHSA-2003-054.html http://www.redhat.com/support/errata/RHSA-2003-055.html http://www.securityfocus.com/bid/6947 https://access.redhat.com/security/cve/CVE-2003-0023 https://bugzilla.redhat.com/show_ •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

The rxvt terminal emulator 2.7.8 and earlier allows attackers to modify the window title via a certain character escape sequence and then insert it back to the command line in the user's terminal, e.g. when the user views a file containing the malicious sequence, which could allow the attacker to execute arbitrary commands. El emulador de terminal rxvt 2.7.8 permite a atacantes modificar el título de la ventana mediante cierta secuencia de carácter de escape, y a continuación volver a insertarlo en la línea de comandos del terminal del usuario, lo que podría permitir al atacante ejecutar comandos arbitrarios. • http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html http://marc.info/?l=bugtraq&m=104612710031920&w=2 http://www.iss.net/security_center/static/11414.php http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:003 http://www.redhat.com/support/errata/RHSA-2003-054.html http://www.redhat.com/support/errata/RHSA-2003-055.html http://www.securityfocus.com/advisories/5137 http://www.securityfocus.com/bid/6953 https://access.redhat.com/security/cve/CVE- •