openEuler 24.03 LTS update for vte291



Published: 2024-07-09
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-37535
CWE-ID CWE-400
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

vte291-help
Operating systems & Components / Operating system package or component

vte291-devel
Operating systems & Components / Operating system package or component

vte291-debugsource
Operating systems & Components / Operating system package or component

vte291-debuginfo
Operating systems & Components / Operating system package or component

vte291
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Resource exhaustion

EUVDB-ID: #VU93078

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-37535

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when handling window resize escape sequence. A local user can consume all available memory resources and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

vte291-help: before 0.72.2-2

vte291-devel: before 0.72.2-2

vte291-debugsource: before 0.72.2-2

vte291-debuginfo: before 0.72.2-2

vte291: before 0.72.2-2

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1803


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###