-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2082
                           rxvt security update
                               10 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rxvt
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33477 CVE-2017-7483 

Reference:         ESB-2021.1847

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2021/06/msg00012.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -----------------------------------------------------------------------
Debian LTS Advisory DLA-2683-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
June 09, 2021                               https://wiki.debian.org/LTS
- - -----------------------------------------------------------------------

Package        : rxvt
Version        : 1:2.7.10-7+deb9u2
CVE ID         : CVE-2017-7483 CVE-2021-33477
Debian Bug     : 861694

rxvt, VT102 terminal emulator for the X Window System, allowed
(potentially remote) code execution because of improper handling
of certain escape sequences (ESC G Q).

For Debian 9 stretch, this problem has been fixed in version
1:2.7.10-7+deb9u2.

We recommend that you upgrade your rxvt packages.

For the detailed security status of rxvt please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/rxvt

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=BWfm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kW2u
-----END PGP SIGNATURE-----