Executive Summary

Summary
Title New xfce4-terminal packages fix arbitrary command execution
Informations
Name DSA-1393 First vendor Publication 2007-10-23
Vendor Debian Last vendor Modification 2007-10-23
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:P/A:N)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 7.8 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that xfce-terminal, a terminal emulater for the xfce environment, did not correctly escape arguments passed to the processes spawned by "Open Link". This allowed malicious links to execute arbitary commands upon the local system.

For the stable distribution (etch), this problem has been fixed in version 0.2.5.6rc1-2etch1.

For the unstable distribution (sid), this problem has been fixed in version 0.2.6-3.

We recommend that you upgrade your xfce4-terminal package.

Original Source

Url : http://www.debian.org/security/2007/dsa-1393

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20457
 
Oval ID: oval:org.mitre.oval:def:20457
Title: DSA-1393-1 xfce4-terminal - insecure execution
Description: It was discovered that xfce-terminal, a terminal emulator for the xfce environment, did not correctly escape arguments passed to the processes spawned by <q>Open Link</q>. This allowed malicious links to execute arbitrary commands upon the local system.
Family: unix Class: patch
Reference(s): DSA-1393-1
CVE-2007-3770
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): xfce4-terminal
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-03-23 Name : Ubuntu Update for xfce4-terminal vulnerability USN-497-1
File : nvt/gb_ubuntu_USN_497_1.nasl
2009-02-27 Name : Fedora Update for Terminal FEDORA-2007-1620
File : nvt/gb_fedora_2007_1620_Terminal_fc7.nasl
2009-02-27 Name : Fedora Update for Terminal FEDORA-2007-4385
File : nvt/gb_fedora_2007_4385_Terminal_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200708-07 (terminal)
File : nvt/glsa_200708_07.nasl
2008-01-17 Name : Debian Security Advisory DSA 1393-1 (xfce4-terminal)
File : nvt/deb_1393_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38082 Xfce Terminal terminal/terminal.c terminal_helper_execute FunctionOpen Crafte...

Nessus® Vulnerability Scanner

Date Description
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-497-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1620.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1393.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200708-07.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:26:57
  • Multiple Updates