====================================================================                   Red Hat Security Advisory

Synopsis:          Important: xterm security update
Advisory ID:       RHSA-2009:0018-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:0018.html
Issue date:        2009-01-07
CVE Names:         CVE-2008-2383 
====================================================================
1. Summary:

An updated xterm package to correct a security issue is now available for
Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.


2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The xterm program is a terminal emulator for the X Window System.

A flaw was found in the xterm handling of Device Control Request Status
String (DECRQSS) escape sequences. An attacker could create a malicious
text file (or log entry, if unfiltered) that could run arbitrary commands
if read by a victim inside an xterm window. (CVE-2008-2383)

All xterm users are advised to upgrade to the updated package, which
contains a backported patch to resolve this issue. All running instances of
xterm must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Package List:

Red Hat Enterprise Linux AS version 3:

Source:

i386:
xterm-179-11.EL3.i386.rpm
xterm-debuginfo-179-11.EL3.i386.rpm

ia64:
xterm-179-11.EL3.ia64.rpm
xterm-debuginfo-179-11.EL3.ia64.rpm

ppc:
xterm-179-11.EL3.ppc.rpm
xterm-debuginfo-179-11.EL3.ppc.rpm

s390:
xterm-179-11.EL3.s390.rpm
xterm-debuginfo-179-11.EL3.s390.rpm

s390x:
xterm-179-11.EL3.s390x.rpm
xterm-debuginfo-179-11.EL3.s390x.rpm

x86_64:
xterm-179-11.EL3.x86_64.rpm
xterm-debuginfo-179-11.EL3.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
xterm-179-11.EL3.i386.rpm
xterm-debuginfo-179-11.EL3.i386.rpm

x86_64:
xterm-179-11.EL3.x86_64.rpm
xterm-debuginfo-179-11.EL3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
xterm-179-11.EL3.i386.rpm
xterm-debuginfo-179-11.EL3.i386.rpm

ia64:
xterm-179-11.EL3.ia64.rpm
xterm-debuginfo-179-11.EL3.ia64.rpm

x86_64:
xterm-179-11.EL3.x86_64.rpm
xterm-debuginfo-179-11.EL3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
xterm-179-11.EL3.i386.rpm
xterm-debuginfo-179-11.EL3.i386.rpm

ia64:
xterm-179-11.EL3.ia64.rpm
xterm-debuginfo-179-11.EL3.ia64.rpm

x86_64:
xterm-179-11.EL3.x86_64.rpm
xterm-debuginfo-179-11.EL3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:

i386:
xterm-192-8.el4_7.2.i386.rpm
xterm-debuginfo-192-8.el4_7.2.i386.rpm

ia64:
xterm-192-8.el4_7.2.ia64.rpm
xterm-debuginfo-192-8.el4_7.2.ia64.rpm

ppc:
xterm-192-8.el4_7.2.ppc.rpm
xterm-debuginfo-192-8.el4_7.2.ppc.rpm

s390:
xterm-192-8.el4_7.2.s390.rpm
xterm-debuginfo-192-8.el4_7.2.s390.rpm

s390x:
xterm-192-8.el4_7.2.s390x.rpm
xterm-debuginfo-192-8.el4_7.2.s390x.rpm

x86_64:
xterm-192-8.el4_7.2.x86_64.rpm
xterm-debuginfo-192-8.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
xterm-192-8.el4_7.2.i386.rpm
xterm-debuginfo-192-8.el4_7.2.i386.rpm

x86_64:
xterm-192-8.el4_7.2.x86_64.rpm
xterm-debuginfo-192-8.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
xterm-192-8.el4_7.2.i386.rpm
xterm-debuginfo-192-8.el4_7.2.i386.rpm

ia64:
xterm-192-8.el4_7.2.ia64.rpm
xterm-debuginfo-192-8.el4_7.2.ia64.rpm

x86_64:
xterm-192-8.el4_7.2.x86_64.rpm
xterm-debuginfo-192-8.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
xterm-192-8.el4_7.2.i386.rpm
xterm-debuginfo-192-8.el4_7.2.i386.rpm

ia64:
xterm-192-8.el4_7.2.ia64.rpm
xterm-debuginfo-192-8.el4_7.2.ia64.rpm

x86_64:
xterm-192-8.el4_7.2.x86_64.rpm
xterm-debuginfo-192-8.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
xterm-215-5.el5_2.2.i386.rpm
xterm-debuginfo-215-5.el5_2.2.i386.rpm

x86_64:
xterm-215-5.el5_2.2.x86_64.rpm
xterm-debuginfo-215-5.el5_2.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
xterm-215-5.el5_2.2.i386.rpm
xterm-debuginfo-215-5.el5_2.2.i386.rpm

ia64:
xterm-215-5.el5_2.2.ia64.rpm
xterm-debuginfo-215-5.el5_2.2.ia64.rpm

ppc:
xterm-215-5.el5_2.2.ppc.rpm
xterm-debuginfo-215-5.el5_2.2.ppc.rpm

s390x:
xterm-215-5.el5_2.2.s390x.rpm
xterm-debuginfo-215-5.el5_2.2.s390x.rpm

x86_64:
xterm-215-5.el5_2.2.x86_64.rpm
xterm-debuginfo-215-5.el5_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

6. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2383
http://www.redhat.com/security/updates/classification/#important

7. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: Important: xterm security update

An updated xterm package to correct a security issue is now available for Red Hat Enterprise Linux 3, 4, and 5

Summary

The xterm program is a terminal emulator for the X Window System.
A flaw was found in the xterm handling of Device Control Request Status String (DECRQSS) escape sequences. An attacker could create a malicious text file (or log entry, if unfiltered) that could run arbitrary commands if read by a victim inside an xterm window. (CVE-2008-2383)
All xterm users are advised to upgrade to the updated package, which contains a backported patch to resolve this issue. All running instances of xterm must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2383 http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AS version 3:
Source:
i386: xterm-179-11.EL3.i386.rpm xterm-debuginfo-179-11.EL3.i386.rpm
ia64: xterm-179-11.EL3.ia64.rpm xterm-debuginfo-179-11.EL3.ia64.rpm
ppc: xterm-179-11.EL3.ppc.rpm xterm-debuginfo-179-11.EL3.ppc.rpm
s390: xterm-179-11.EL3.s390.rpm xterm-debuginfo-179-11.EL3.s390.rpm
s390x: xterm-179-11.EL3.s390x.rpm xterm-debuginfo-179-11.EL3.s390x.rpm
x86_64: xterm-179-11.EL3.x86_64.rpm xterm-debuginfo-179-11.EL3.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: xterm-179-11.EL3.i386.rpm xterm-debuginfo-179-11.EL3.i386.rpm
x86_64: xterm-179-11.EL3.x86_64.rpm xterm-debuginfo-179-11.EL3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: xterm-179-11.EL3.i386.rpm xterm-debuginfo-179-11.EL3.i386.rpm
ia64: xterm-179-11.EL3.ia64.rpm xterm-debuginfo-179-11.EL3.ia64.rpm
x86_64: xterm-179-11.EL3.x86_64.rpm xterm-debuginfo-179-11.EL3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: xterm-179-11.EL3.i386.rpm xterm-debuginfo-179-11.EL3.i386.rpm
ia64: xterm-179-11.EL3.ia64.rpm xterm-debuginfo-179-11.EL3.ia64.rpm
x86_64: xterm-179-11.EL3.x86_64.rpm xterm-debuginfo-179-11.EL3.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
Source:
i386: xterm-192-8.el4_7.2.i386.rpm xterm-debuginfo-192-8.el4_7.2.i386.rpm
ia64: xterm-192-8.el4_7.2.ia64.rpm xterm-debuginfo-192-8.el4_7.2.ia64.rpm
ppc: xterm-192-8.el4_7.2.ppc.rpm xterm-debuginfo-192-8.el4_7.2.ppc.rpm
s390: xterm-192-8.el4_7.2.s390.rpm xterm-debuginfo-192-8.el4_7.2.s390.rpm
s390x: xterm-192-8.el4_7.2.s390x.rpm xterm-debuginfo-192-8.el4_7.2.s390x.rpm
x86_64: xterm-192-8.el4_7.2.x86_64.rpm xterm-debuginfo-192-8.el4_7.2.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: xterm-192-8.el4_7.2.i386.rpm xterm-debuginfo-192-8.el4_7.2.i386.rpm
x86_64: xterm-192-8.el4_7.2.x86_64.rpm xterm-debuginfo-192-8.el4_7.2.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: xterm-192-8.el4_7.2.i386.rpm xterm-debuginfo-192-8.el4_7.2.i386.rpm
ia64: xterm-192-8.el4_7.2.ia64.rpm xterm-debuginfo-192-8.el4_7.2.ia64.rpm
x86_64: xterm-192-8.el4_7.2.x86_64.rpm xterm-debuginfo-192-8.el4_7.2.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: xterm-192-8.el4_7.2.i386.rpm xterm-debuginfo-192-8.el4_7.2.i386.rpm
ia64: xterm-192-8.el4_7.2.ia64.rpm xterm-debuginfo-192-8.el4_7.2.ia64.rpm
x86_64: xterm-192-8.el4_7.2.x86_64.rpm xterm-debuginfo-192-8.el4_7.2.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: xterm-215-5.el5_2.2.i386.rpm xterm-debuginfo-215-5.el5_2.2.i386.rpm
x86_64: xterm-215-5.el5_2.2.x86_64.rpm xterm-debuginfo-215-5.el5_2.2.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: xterm-215-5.el5_2.2.i386.rpm xterm-debuginfo-215-5.el5_2.2.i386.rpm
ia64: xterm-215-5.el5_2.2.ia64.rpm xterm-debuginfo-215-5.el5_2.2.ia64.rpm
ppc: xterm-215-5.el5_2.2.ppc.rpm xterm-debuginfo-215-5.el5_2.2.ppc.rpm
s390x: xterm-215-5.el5_2.2.s390x.rpm xterm-debuginfo-215-5.el5_2.2.s390x.rpm
x86_64: xterm-215-5.el5_2.2.x86_64.rpm xterm-debuginfo-215-5.el5_2.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:0018-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:0018.html
Issued Date: : 2009-01-07
CVE Names: CVE-2008-2383

Topic

An updated xterm package to correct a security issue is now available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.



Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed


Related News