8.8
HIGH
CVE-2021-33477
Rxvt-terminal ESC G Q Injection Vulnerability
Description

rxvt-unicode 9.22, rxvt 2.7.10, mrxvt 0.5.4, and Eterm 0.9.7 allow (potentially remote) code execution because of improper handling of certain escape sequences (ESC G Q). A response is terminated by a newline.

INFO

Published Date :

May 20, 2021, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:35 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-33477 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Rxvt-unicode_project rxvt-unicode
1 Rxvt_project rxvt
1 Eterm_project eterm
1 Mrxvt_project mrxvt
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-33477.

URL Resource
http://cvs.schmorp.de/rxvt-unicode/Changes?view=log Third Party Advisory
http://cvs.schmorp.de/rxvt-unicode/src/command.C?r1=1.582&r2=1.583 Patch Third Party Advisory
https://git.enlightenment.org/apps/eterm.git/log/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/05/msg00026.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/06/msg00010.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/06/msg00011.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/06/msg00012.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6RFMU5YXXNYYVA7G2DAHRXXHO6JKVFUT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AO52OLNOOKOCZSJCN3R7Q25XA32BWNWP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DUV4LDVZVW7KCGPAMFZD4ZJ4FVLPOX4C/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NZWGE2RJONBEHSPCBUAW72NTRTIFKZAX/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SLPVEPBH37EBR4R54RMC6GD33J37HJXD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UXAKO6N6NKTR6Z6KVAPEXSZQMRU52SGA/
https://packetstormsecurity.com/files/162621/rxvt-2.7.0-rxvt-unicode-9.22-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/202105-17 Third Party Advisory
https://security.gentoo.org/glsa/202209-07 Third Party Advisory
https://sourceforge.net/projects/materm/files/mrxvt%20source/ Product Third Party Advisory
https://sourceforge.net/projects/rxvt/files/rxvt-dev/ Product Third Party Advisory
https://www.openwall.com/lists/oss-security/2017/05/01/20 Mailing List Third Party Advisory
https://www.openwall.com/lists/oss-security/2021/05/17/1 Exploit Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-33477 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-33477 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NZWGE2RJONBEHSPCBUAW72NTRTIFKZAX/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6RFMU5YXXNYYVA7G2DAHRXXHO6JKVFUT/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SLPVEPBH37EBR4R54RMC6GD33J37HJXD/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UXAKO6N6NKTR6Z6KVAPEXSZQMRU52SGA/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AO52OLNOOKOCZSJCN3R7Q25XA32BWNWP/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DUV4LDVZVW7KCGPAMFZD4ZJ4FVLPOX4C/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/NZWGE2RJONBEHSPCBUAW72NTRTIFKZAX/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/6RFMU5YXXNYYVA7G2DAHRXXHO6JKVFUT/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/SLPVEPBH37EBR4R54RMC6GD33J37HJXD/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/UXAKO6N6NKTR6Z6KVAPEXSZQMRU52SGA/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/AO52OLNOOKOCZSJCN3R7Q25XA32BWNWP/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/DUV4LDVZVW7KCGPAMFZD4ZJ4FVLPOX4C/
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202209-07 No Types Assigned https://security.gentoo.org/glsa/202209-07 Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 25, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-07 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/05/msg00026.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/05/msg00026.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6RFMU5YXXNYYVA7G2DAHRXXHO6JKVFUT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6RFMU5YXXNYYVA7G2DAHRXXHO6JKVFUT/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/AO52OLNOOKOCZSJCN3R7Q25XA32BWNWP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/AO52OLNOOKOCZSJCN3R7Q25XA32BWNWP/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DUV4LDVZVW7KCGPAMFZD4ZJ4FVLPOX4C/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DUV4LDVZVW7KCGPAMFZD4ZJ4FVLPOX4C/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NZWGE2RJONBEHSPCBUAW72NTRTIFKZAX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NZWGE2RJONBEHSPCBUAW72NTRTIFKZAX/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SLPVEPBH37EBR4R54RMC6GD33J37HJXD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SLPVEPBH37EBR4R54RMC6GD33J37HJXD/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UXAKO6N6NKTR6Z6KVAPEXSZQMRU52SGA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UXAKO6N6NKTR6Z6KVAPEXSZQMRU52SGA/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 02, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/AO52OLNOOKOCZSJCN3R7Q25XA32BWNWP/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DUV4LDVZVW7KCGPAMFZD4ZJ4FVLPOX4C/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 09, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00010.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00011.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 01, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SLPVEPBH37EBR4R54RMC6GD33J37HJXD/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UXAKO6N6NKTR6Z6KVAPEXSZQMRU52SGA/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NZWGE2RJONBEHSPCBUAW72NTRTIFKZAX/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6RFMU5YXXNYYVA7G2DAHRXXHO6JKVFUT/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/05/msg00026.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 27, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://cvs.schmorp.de/rxvt-unicode/Changes?view=log No Types Assigned http://cvs.schmorp.de/rxvt-unicode/Changes?view=log Third Party Advisory
    Changed Reference Type http://cvs.schmorp.de/rxvt-unicode/src/command.C?r1=1.582&r2=1.583 No Types Assigned http://cvs.schmorp.de/rxvt-unicode/src/command.C?r1=1.582&r2=1.583 Patch, Third Party Advisory
    Changed Reference Type https://git.enlightenment.org/apps/eterm.git/log/ No Types Assigned https://git.enlightenment.org/apps/eterm.git/log/ Third Party Advisory
    Changed Reference Type https://packetstormsecurity.com/files/162621/rxvt-2.7.0-rxvt-unicode-9.22-Code-Execution.html No Types Assigned https://packetstormsecurity.com/files/162621/rxvt-2.7.0-rxvt-unicode-9.22-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/202105-17 No Types Assigned https://security.gentoo.org/glsa/202105-17 Third Party Advisory
    Changed Reference Type https://sourceforge.net/projects/materm/files/mrxvt%20source/ No Types Assigned https://sourceforge.net/projects/materm/files/mrxvt%20source/ Product, Third Party Advisory
    Changed Reference Type https://sourceforge.net/projects/rxvt/files/rxvt-dev/ No Types Assigned https://sourceforge.net/projects/rxvt/files/rxvt-dev/ Product, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2017/05/01/20 No Types Assigned https://www.openwall.com/lists/oss-security/2017/05/01/20 Mailing List, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/05/17/1 No Types Assigned https://www.openwall.com/lists/oss-security/2021/05/17/1 Exploit, Mailing List, Third Party Advisory
    Added CWE NIST CWE-755
    Added CPE Configuration OR *cpe:2.3:a:eterm_project:eterm:0.9.7:*:*:*:*:*:*:* *cpe:2.3:a:mrxvt_project:mrxvt:0.5.4:*:*:*:*:*:*:* *cpe:2.3:a:rxvt-unicode_project:rxvt-unicode:9.22:*:*:*:*:*:*:* *cpe:2.3:a:rxvt_project:rxvt:2.7.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 26, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202105-17 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-33477 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-33477 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.12 }} -0.34%

score

0.84944

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability