Lucene search

K
debianDebianDEBIAN:DLA-2913-1:2AC6A
HistoryFeb 07, 2022 - 6:27 p.m.

[SECURITY] [DLA 2913-1] xterm security update

2022-02-0718:27:11
lists.debian.org
20

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

34.6%


Debian LTS Advisory DLA-2913-1 [email protected]
https://www.debian.org/lts/security/ Utkarsh Gupta
February 07, 2022 https://wiki.debian.org/LTS


Package : xterm
Version : 327-2+deb9u2
CVE ID : CVE-2022-24130
Debian Bug : 1004689

xterm, an X terminal emulator, when Sixel support is enabled, allows
attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c
via crafted text.

For Debian 9 stretch, this problem has been fixed in version
327-2+deb9u2.

We recommend that you upgrade your xterm packages.

For the detailed security status of xterm please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/xterm

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

34.6%