TUCoPS :: Linux :: Gentoo :: tb12038.htm

Xfce Terminal: Remote arbitrary code execution
Xfce Terminal: Remote arbitrary code execution
Xfce Terminal: Remote arbitrary code execution




--ReaqsoxgOBHFXBhH
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200708-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Xfce Terminal: Remote arbitrary code execution
      Date: August 11, 2007
      Bugs: #184886
        ID: 200708-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability has been discovered in the Xfce Terminal program,
allowing for the remote execution of arbitrary code.

Background
=========
Xfce Terminal is a console tool for the Xfce desktop environment.

Affected packages
================
    -------------------------------------------------------------------
     Package              /    Vulnerable    /              Unaffected
    -------------------------------------------------------------------
  1  xfce-extra/terminal     < 0.2.6_p25931            >= 0.2.6_p25931

Description
==========
Lasse Karkkainen discovered that the function terminal_helper_execute()
in file terminal-helper.c does not properly escape the URIs before
processing.

Impact
=====
A remote attacker could entice a user to open a specially crafted link,
possibly leading to the remote execution of arbitrary code with the
privileges of the user running Xfce Terminal. Note that the exploit
code depends on the browser used to open the crafted link.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Xfce Terminal users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=xfce-extra/terminal-0.2.6_p25931"

References
=========
  [ 1 ] CVE-2007-3770
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3770 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200708-07.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--ReaqsoxgOBHFXBhH
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iQEVAwUBRr4xNjvRww8BFPxFAQJkPgf+LpPAomS2PpdHBVZWtuQxERtsgM0F3D+8
pFqnz5h3kIz7Twn768r/R8bCW7ciOl1JHvoSQUEtAhgvDE/X/4gp6vYRhmxHXHem
T1fbHT62uSkrWznA6fa13ChpXIEncR0uSM90tFBepJZd6ou0yYfBjaEKpOi/fS9u
0lVYhVIk6G2T3LipbNmKqgtqhuuwBRoYmIJTwZYKZPFI4E8D8l2AeG4dY5yplYSZ
WUpNeNPAg5RCEVqoXeH8ugrylngYSH4VHhapas7DqtMcNl+L22r9ZR6S9dAfmkaO
eN/sWEN3tYR7Kx6VecutdhkeHrN1squGEG8wblNyJvKD/CPYMkTP5A==j3rm
-----END PGP SIGNATURE-----

--ReaqsoxgOBHFXBhH--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH