Lucene search

K

Xterm Security Vulnerabilities

cve
cve

CVE-2023-40359

xterm before 380 supports ReGIS reporting for character-set names even if they have unexpected characters (i.e., neither alphanumeric nor underscore), aka a pointer/overflow issue. This can only occur for xterm installations that are configured at compile time to use a certain experimental...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-14 05:15 PM
26
cve
cve

CVE-2022-45063

xterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux...

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-10 04:15 PM
94
17
cve
cve

CVE-2022-24130

xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted...

5.5CVSS

5.7AI Score

0.001EPSS

2022-01-31 05:15 AM
93
cve
cve

CVE-2021-27135

xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character...

9.8CVSS

9.4AI Score

0.044EPSS

2021-02-10 04:15 PM
318
16
cve
cve

CVE-2008-2383

CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka \n) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related issue to CVE-2003-0063 and...

8AI Score

0.013EPSS

2009-01-02 06:11 PM
53
cve
cve

CVE-2006-7236

The default configuration of xterm on Debian GNU/Linux sid and possibly Ubuntu enables the allowWindowOps resource, which allows user-assisted attackers to execute arbitrary code or have unspecified other impact via escape...

7.8AI Score

0.003EPSS

2009-01-02 06:11 PM
29
cve
cve

CVE-2007-2797

xterm, including 192-7.el4 in Red Hat Enterprise Linux and 208-3.1 in Debian GNU/Linux, sets the wrong group ownership of tty devices, which allows local users to write data to other users'...

6.1AI Score

0.0004EPSS

2007-08-27 05:17 PM
21
cve
cve

CVE-2006-4447

X.Org and XFree86, including libX11, xdm, xf86dga, xinit, xload, xtrans, and xterm, does not check the return values for setuid and seteuid calls when attempting to drop privileges, which might allow local users to gain privileges by causing those calls to fail, such as by exceeding a...

6.4AI Score

0.001EPSS

2006-08-30 01:04 AM
31
cve
cve

CVE-1999-0965

Race condition in xterm allows local users to modify arbitrary files via the logging...

7.2AI Score

0.0004EPSS

1997-09-19 04:00 AM
118