[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-24130Date: (C)2022-02-01   (M)2023-12-22


xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 2.6
Exploit Score: 1.8Exploit Score: 4.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
FEDORA-2022-965978ed67
FEDORA-2022-9bf751cdf7
GLSA-202208-22
https://lists.debian.org/debian-lts-announce/2022/02/msg00007.html
https://invisible-island.net/xterm/xterm.log.html
https://twitter.com/nickblack/status/1487731459398025216
https://www.openwall.com/lists/oss-security/2022/01/30/2
https://www.openwall.com/lists/oss-security/2022/01/30/3

CPE    1
cpe:/o:debian:debian_linux:9.0
CWE    1
CWE-120
OVAL    6
oval:org.secpod.oval:def:121658
oval:org.secpod.oval:def:121649
oval:org.secpod.oval:def:89047877
oval:org.secpod.oval:def:3300700
...

© SecPod Technologies