Executive Summary

Summary
Title xfce4-terminal vulnerability
Informations
Name USN-497-1 First vendor Publication 2007-08-14
Vendor Ubuntu Last vendor Modification 2007-08-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:P/A:N)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 7.8 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 6.10 Ubuntu 7.04

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
xfce4-terminal 0.2.5+r21674-0ubuntu2.1

Ubuntu 6.10:
xfce4-terminal 0.2.5.4-0ubuntu2.1

Ubuntu 7.04:
xfce4-terminal 0.2.6-0ubuntu3.1

After a standard system upgrade you need to restart your session to effect the necessary changes.

Details follow:

Lasse Kärkkäinen discovered that the Xfce Terminal did not correctly escape shell meta-characters during "Open Link" actions. If a remote attacker tricked a user into opening a specially crafted URI, they could execute arbitrary commands with the user's privileges.

Original Source

Url : http://www.ubuntu.com/usn/USN-497-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20457
 
Oval ID: oval:org.mitre.oval:def:20457
Title: DSA-1393-1 xfce4-terminal - insecure execution
Description: It was discovered that xfce-terminal, a terminal emulator for the xfce environment, did not correctly escape arguments passed to the processes spawned by <q>Open Link</q>. This allowed malicious links to execute arbitrary commands upon the local system.
Family: unix Class: patch
Reference(s): DSA-1393-1
CVE-2007-3770
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): xfce4-terminal
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-03-23 Name : Ubuntu Update for xfce4-terminal vulnerability USN-497-1
File : nvt/gb_ubuntu_USN_497_1.nasl
2009-02-27 Name : Fedora Update for Terminal FEDORA-2007-1620
File : nvt/gb_fedora_2007_1620_Terminal_fc7.nasl
2009-02-27 Name : Fedora Update for Terminal FEDORA-2007-4385
File : nvt/gb_fedora_2007_4385_Terminal_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200708-07 (terminal)
File : nvt/glsa_200708_07.nasl
2008-01-17 Name : Debian Security Advisory DSA 1393-1 (xfce4-terminal)
File : nvt/deb_1393_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38082 Xfce Terminal terminal/terminal.c terminal_helper_execute FunctionOpen Crafte...

Nessus® Vulnerability Scanner

Date Description
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-497-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1620.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1393.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200708-07.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:04:32
  • Multiple Updates