[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-45063Date: (C)2022-11-11   (M)2023-12-22


xterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux distributions.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score :
Exploit Score: 3.9Exploit Score:
Impact Score: 5.9Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: HIGH 
Availability: HIGH 
  
Reference:
FEDORA-2022-681bbe67b6
FEDORA-2022-8cf76a9ceb
FEDORA-2022-af5f1eee2c
GLSA-202211-09
http://www.openwall.com/lists/oss-security/2022/11/10/1
http://www.openwall.com/lists/oss-security/2022/11/10/5
https://invisible-island.net/xterm/xterm.log.html
https://news.ycombinator.com/item?id=33546415
https://www.openwall.com/lists/oss-security/2022/11/10/1

CWE    1
CWE-77
OVAL    8
oval:org.secpod.oval:def:3300193
oval:org.secpod.oval:def:89048170
oval:org.secpod.oval:def:2107371
oval:org.secpod.oval:def:124448
...

© SecPod Technologies