Lucene search

K
gentooGentoo FoundationGLSA-202211-09
HistoryNov 22, 2022 - 12:00 a.m.

xterm: Arbitrary Code Execution

2022-11-2200:00:00
Gentoo Foundation
security.gentoo.org
19

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

61.6%

Background

xterm is a terminal emulator for the X Window system.

Description

xterm does not correctly handle control characters related to OSC 50 font ops sequence handling.

Impact

The vulnerability allows text written to the terminal to write text to the terminal’s command line. If the terminal’s shell is zsh running with vi line editing mode, text written to the terminal can also trigger the execution of arbitrary commands via writing ^G to the terminal.

Workaround

As a workaround, users can disable xterm’s usage of OSC 50 sequences by adding the following to the XResources configuration: XTerm*allowFontOps: false

Resolution

All xterm users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=x11-terms/xterm-375"
OSVersionArchitecturePackageVersionFilename
Gentooanyallx11-terms/xterm< 375UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

61.6%