SUSE 5032 Published by

A rxvt-unicode security update has been released for SUSE Linux Enterprise 15 SP4/SP5.



openSUSE-SU-2023:0306-1: moderate: Security update for rxvt-unicode


openSUSE Security Update: Security update for rxvt-unicode
_______________________________

Announcement ID: openSUSE-SU-2023:0306-1
Rating: moderate
References: #1206069
Cross-References: CVE-2022-4170
CVSS scores:
CVE-2022-4170 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
openSUSE Backports SLE-15-SP4
openSUSE Backports SLE-15-SP5
_______________________________

An update that fixes one vulnerability is now available.

Description:

This update for rxvt-unicode fixes the following issues:

- Update to version 9.31: (CVE-2022-4170 boo#1206069)

- implement a fix for CVE-2022-4170 (reported and analyzed by David
Leadbeater). While present in version 9.30, it should not be
exploitable. It is exploitable in versions 9.25 and 9.26, at least,
and allows anybody controlling output to the terminal to execute
arbitrary code in the urxvt process.
- the background extension no longer requires off focus fading support
to be compiled in.
- the confirm-paste extension now offers a choice betwene pasting the
original or a sanitized version, and also frees up memory used to
store the paste text immediately.
- fix compiling without frills.
- fix rewrapMode: never.
- fix regression that caused urxvt to no longer emit responses to OSC
color queries other than OSC 4 ones.
- fix regression that caused urxvt to no longer process OSC 705.
- restore CENTURY to be 1900 to "improve" year parsing in urclock (or at
least go back to the old interpretation) (based on an analysis by
Tommy Pettersson).
- exec_async (used e.g. by the matcher extension to spawn processes) now
sets the URXVT_EXT_WINDOWID variable to the window id of the terminal.
- implement -fps option/refreshRate resource to change the default 60 Hz
maximum refresh limiter. I always wanted an fps
option, but had to wait for a user requesting it.
- new clickthrough extension.
- perl now also requires Xext.
- X region and shape extension functionality has been exposed to perl
extensions.
- RENDER extension no longer depends on ENABLE_XIM_ONTHESPOT.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP5:

zypper in -t patch openSUSE-2023-306=1

- openSUSE Backports SLE-15-SP4:

zypper in -t patch openSUSE-2023-306=1

Package List:

- openSUSE Backports SLE-15-SP5 (aarch64 ppc64le s390x x86_64):

rxvt-unicode-9.31-bp155.3.3.1
rxvt-unicode-debuginfo-9.31-bp155.3.3.1
rxvt-unicode-debugsource-9.31-bp155.3.3.1

- openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64):

rxvt-unicode-9.31-bp154.2.9.1

References:

https://www.suse.com/security/cve/CVE-2022-4170.html
https://bugzilla.suse.com/1206069