Vulnerabilites related to invisible-island - xterm
cve-2021-27135
Vulnerability from cvelistv5
Published
2021-02-10 15:51
Modified
2024-08-03 20:40
Severity ?
EPSS score ?
Summary
xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:40:47.383Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2021/02/09/7" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2021/02/09/9" }, { "name": "[oss-security] 20210210 Re: Re: screen crash processing combining characters", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/02/10/7" }, { "name": "[debian-lts-announce] 20210213 [SECURITY] [DLA 2558-1] xterm security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00019.html" }, { "name": "FEDORA-2021-e7a8e79fa8", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/35LK2ZXEIJUOGOA7FV2TJL3L6LFJ4X5S/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://news.ycombinator.com/item?id=26524650" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2021-27135" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927559" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://invisible-island.net/xterm/xterm.log.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ThomasDickey/xterm-snapshots/commit/82ba55b8f994ab30ff561a347b82ea340ba7075c" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182091" }, { "name": "20210520 CVE-2021-31535 libX11 Insufficient Length Checks PoC and Archeology", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2021/May/52" }, { "name": "GLSA-202208-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-22" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-14T01:08:25", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2021/02/09/7" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2021/02/09/9" }, { "name": "[oss-security] 20210210 Re: Re: screen crash processing combining characters", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/02/10/7" }, { "name": "[debian-lts-announce] 20210213 [SECURITY] [DLA 2558-1] xterm security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00019.html" }, { "name": "FEDORA-2021-e7a8e79fa8", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/35LK2ZXEIJUOGOA7FV2TJL3L6LFJ4X5S/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://news.ycombinator.com/item?id=26524650" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/cve/CVE-2021-27135" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927559" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://invisible-island.net/xterm/xterm.log.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ThomasDickey/xterm-snapshots/commit/82ba55b8f994ab30ff561a347b82ea340ba7075c" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182091" }, { "name": "20210520 CVE-2021-31535 libX11 Insufficient Length Checks PoC and Archeology", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2021/May/52" }, { "name": "GLSA-202208-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202208-22" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-27135", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openwall.com/lists/oss-security/2021/02/09/7", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2021/02/09/7" }, { "name": "https://www.openwall.com/lists/oss-security/2021/02/09/9", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2021/02/09/9" }, { "name": "[oss-security] 20210210 Re: Re: screen crash processing combining characters", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/02/10/7" }, { "name": "[debian-lts-announce] 20210213 [SECURITY] [DLA 2558-1] xterm security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00019.html" }, { "name": "FEDORA-2021-e7a8e79fa8", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/35LK2ZXEIJUOGOA7FV2TJL3L6LFJ4X5S/" }, { "name": "https://news.ycombinator.com/item?id=26524650", "refsource": "MISC", "url": "https://news.ycombinator.com/item?id=26524650" }, { "name": "https://access.redhat.com/security/cve/CVE-2021-27135", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/CVE-2021-27135" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1927559", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927559" }, { "name": "https://invisible-island.net/xterm/xterm.log.html", "refsource": "CONFIRM", "url": "https://invisible-island.net/xterm/xterm.log.html" }, { "name": "https://github.com/ThomasDickey/xterm-snapshots/commit/82ba55b8f994ab30ff561a347b82ea340ba7075c", "refsource": "CONFIRM", "url": "https://github.com/ThomasDickey/xterm-snapshots/commit/82ba55b8f994ab30ff561a347b82ea340ba7075c" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1182091", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182091" }, { "name": "20210520 CVE-2021-31535 libX11 Insufficient Length Checks PoC and Archeology", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2021/May/52" }, { "name": "GLSA-202208-22", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-22" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-27135", "datePublished": "2021-02-10T15:51:16", "dateReserved": "2021-02-10T00:00:00", "dateUpdated": "2024-08-03T20:40:47.383Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24130
Vulnerability from cvelistv5
Published
2022-01-31 05:01
Modified
2024-08-03 03:59
Severity ?
EPSS score ?
Summary
xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text.
References
▼ | URL | Tags |
---|---|---|
https://twitter.com/nickblack/status/1487731459398025216 | x_refsource_MISC | |
https://www.openwall.com/lists/oss-security/2022/01/30/2 | x_refsource_MISC | |
https://www.openwall.com/lists/oss-security/2022/01/30/3 | x_refsource_MISC | |
https://invisible-island.net/xterm/xterm.log.html | x_refsource_MISC | |
https://lists.debian.org/debian-lts-announce/2022/02/msg00007.html | mailing-list, x_refsource_MLIST | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BP5Y4O7WBNLV24D22E6LE7RQFYOUVD2U/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4CWYYEBT6AJRJBBQU2KLUOQDHRM7WAV/ | vendor-advisory, x_refsource_FEDORA | |
https://security.gentoo.org/glsa/202208-22 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:59:23.628Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://twitter.com/nickblack/status/1487731459398025216" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2022/01/30/2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2022/01/30/3" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://invisible-island.net/xterm/xterm.log.html" }, { "name": "[debian-lts-announce] 20220207 [SECURITY] [DLA 2913-1] xterm security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00007.html" }, { "name": "FEDORA-2022-965978ed67", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BP5Y4O7WBNLV24D22E6LE7RQFYOUVD2U/" }, { "name": "FEDORA-2022-9bf751cdf7", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4CWYYEBT6AJRJBBQU2KLUOQDHRM7WAV/" }, { "name": "GLSA-202208-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-22" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-14T01:08:31", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://twitter.com/nickblack/status/1487731459398025216" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2022/01/30/2" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2022/01/30/3" }, { "tags": [ "x_refsource_MISC" ], "url": "https://invisible-island.net/xterm/xterm.log.html" }, { "name": "[debian-lts-announce] 20220207 [SECURITY] [DLA 2913-1] xterm security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00007.html" }, { "name": "FEDORA-2022-965978ed67", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BP5Y4O7WBNLV24D22E6LE7RQFYOUVD2U/" }, { "name": "FEDORA-2022-9bf751cdf7", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4CWYYEBT6AJRJBBQU2KLUOQDHRM7WAV/" }, { "name": "GLSA-202208-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202208-22" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-24130", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://twitter.com/nickblack/status/1487731459398025216", "refsource": "MISC", "url": "https://twitter.com/nickblack/status/1487731459398025216" }, { "name": "https://www.openwall.com/lists/oss-security/2022/01/30/2", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2022/01/30/2" }, { "name": "https://www.openwall.com/lists/oss-security/2022/01/30/3", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2022/01/30/3" }, { "name": "https://invisible-island.net/xterm/xterm.log.html", "refsource": "MISC", "url": "https://invisible-island.net/xterm/xterm.log.html" }, { "name": "[debian-lts-announce] 20220207 [SECURITY] [DLA 2913-1] xterm security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00007.html" }, { "name": "FEDORA-2022-965978ed67", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP5Y4O7WBNLV24D22E6LE7RQFYOUVD2U/" }, { "name": "FEDORA-2022-9bf751cdf7", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4CWYYEBT6AJRJBBQU2KLUOQDHRM7WAV/" }, { "name": "GLSA-202208-22", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-22" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-24130", "datePublished": "2022-01-31T05:01:06", "dateReserved": "2022-01-31T00:00:00", "dateUpdated": "2024-08-03T03:59:23.628Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-7236
Vulnerability from cvelistv5
Published
2009-01-02 18:00
Modified
2024-08-07 20:57
Severity ?
EPSS score ?
Summary
The default configuration of xterm on Debian GNU/Linux sid and possibly Ubuntu enables the allowWindowOps resource, which allows user-assisted attackers to execute arbitrary code or have unspecified other impact via escape sequences.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/33388 | third-party-advisory, x_refsource_SECUNIA | |
https://usn.ubuntu.com/703-1/ | vendor-advisory, x_refsource_UBUNTU | |
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030 | x_refsource_CONFIRM | |
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:57:40.715Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "33388", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33388" }, { "name": "USN-703-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/703-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-09-05T00:00:00", "descriptions": [ { "lang": "en", "value": "The default configuration of xterm on Debian GNU/Linux sid and possibly Ubuntu enables the allowWindowOps resource, which allows user-assisted attackers to execute arbitrary code or have unspecified other impact via escape sequences." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-03T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "33388", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33388" }, { "name": "USN-703-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/703-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-7236", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The default configuration of xterm on Debian GNU/Linux sid and possibly Ubuntu enables the allowWindowOps resource, which allows user-assisted attackers to execute arbitrary code or have unspecified other impact via escape sequences." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "33388", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33388" }, { "name": "USN-703-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/703-1/" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030", "refsource": "CONFIRM", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593", "refsource": "CONFIRM", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-7236", "datePublished": "2009-01-02T18:00:00", "dateReserved": "2009-01-02T00:00:00", "dateUpdated": "2024-08-07T20:57:40.715Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-45063
Vulnerability from cvelistv5
Published
2022-11-10 00:00
Modified
2024-08-03 14:01
Severity ?
EPSS score ?
Summary
xterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux distributions.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-45063", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-17T14:34:56.736041Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-17T14:35:05.675Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T14:01:31.513Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://invisible-island.net/xterm/xterm.log.html" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2022/11/10/1" }, { "tags": [ "x_transferred" ], "url": "https://news.ycombinator.com/item?id=33546415" }, { "name": "[oss-security] 20221110 CVE-2022-45063: xterm \u003c375 code execution via font ops", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/10/1" }, { "name": "[oss-security] 20221110 Re: CVE-2022-45063: xterm \u003c375 code execution via font ops", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/10/5" }, { "name": "FEDORA-2022-681bbe67b6", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IVD3I2ZFXGOY6BA2FNS7WPFMPFBDHFWC/" }, { "name": "GLSA-202211-09", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202211-09" }, { "name": "FEDORA-2022-8cf76a9ceb", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4TPVNTYFFWNTGZJJQAA4MGGFSTXA4XEA/" }, { "name": "FEDORA-2022-af5f1eee2c", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5T2JI5JCHPTXX2KJU45H2XAHQSFVEJ2Y/" }, { "name": "[oss-security] 20240615 iTerm2 3.5.x title reporting bug", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/06/15/1" }, { "name": "[oss-security] 20240617 Re: iTerm2 3.5.x title reporting bug", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/06/17/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "xterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux distributions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-17T15:05:58.315934", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://invisible-island.net/xterm/xterm.log.html" }, { "url": "https://www.openwall.com/lists/oss-security/2022/11/10/1" }, { "url": "https://news.ycombinator.com/item?id=33546415" }, { "name": "[oss-security] 20221110 CVE-2022-45063: xterm \u003c375 code execution via font ops", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/10/1" }, { "name": "[oss-security] 20221110 Re: CVE-2022-45063: xterm \u003c375 code execution via font ops", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/10/5" }, { "name": "FEDORA-2022-681bbe67b6", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IVD3I2ZFXGOY6BA2FNS7WPFMPFBDHFWC/" }, { "name": "GLSA-202211-09", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202211-09" }, { "name": "FEDORA-2022-8cf76a9ceb", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4TPVNTYFFWNTGZJJQAA4MGGFSTXA4XEA/" }, { "name": "FEDORA-2022-af5f1eee2c", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5T2JI5JCHPTXX2KJU45H2XAHQSFVEJ2Y/" }, { "name": "[oss-security] 20240615 iTerm2 3.5.x title reporting bug", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2024/06/15/1" }, { "name": "[oss-security] 20240617 Re: iTerm2 3.5.x title reporting bug", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2024/06/17/1" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-45063", "datePublished": "2022-11-10T00:00:00", "dateReserved": "2022-11-09T00:00:00", "dateUpdated": "2024-08-03T14:01:31.513Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-2383
Vulnerability from cvelistv5
Published
2009-01-02 00:00
Modified
2024-08-07 08:58
Severity ?
EPSS score ?
Summary
CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka \n) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related issue to CVE-2003-0063 and CVE-2003-0071.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:58:02.539Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "33419", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/33419" }, { "name": "RHSA-2009:0018", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0018.html" }, { "name": "254208", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254208-1" }, { "name": "FEDORA-2009-0154", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00184.html" }, { "name": "RHSA-2009:0019", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0019.html" }, { "name": "33388", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/33388" }, { "tags": [ "x_transferred" ], "url": "http://support.apple.com/kb/HT3549" }, { "name": "SUSE-SR:2009:003", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html" }, { "name": "FEDORA-2009-0059", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00072.html" }, { "name": "oval:org.mitre.oval:def:9317", "tags": [ "vdb-entry", "signature", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9317" }, { "name": "35074", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/35074" }, { "name": "33418", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/33418" }, { "name": "DSA-1694", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1694" }, { "name": "APPLE-SA-2009-05-12", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "name": "SUSE-SR:2009:002", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html" }, { "name": "33318", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/33318" }, { "name": "33568", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/33568" }, { "name": "xterm-decrqss-code-execution(47655)", "tags": [ "vdb-entry", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47655" }, { "name": "TA09-133A", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "name": "33397", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/33397" }, { "name": "ADV-2009-1297", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "name": "33060", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33060" }, { "name": "USN-703-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://usn.ubuntu.com/703-1/" }, { "tags": [ "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030" }, { "name": "33820", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/33820" }, { "name": "1021522", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021522" }, { "name": "FEDORA-2023-a004ecb3f8", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOOVZTIABA4MIFUGTAVYWO6QXSUXSST4/" }, { "name": "FEDORA-2023-3746647cc3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R3E2Q6NPKT7V4VKZMSFF4ARLRVYOG4AU/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-12-30T00:00:00", "descriptions": [ { "lang": "en", "value": "CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka \\n) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related issue to CVE-2003-0063 and CVE-2003-0071." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "33419", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/33419" }, { "name": "RHSA-2009:0018", "tags": [ "vendor-advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0018.html" }, { "name": "254208", "tags": [ "vendor-advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254208-1" }, { "name": "FEDORA-2009-0154", "tags": [ "vendor-advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00184.html" }, { "name": "RHSA-2009:0019", "tags": [ "vendor-advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0019.html" }, { "name": "33388", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/33388" }, { "url": "http://support.apple.com/kb/HT3549" }, { "name": "SUSE-SR:2009:003", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html" }, { "name": "FEDORA-2009-0059", "tags": [ "vendor-advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00072.html" }, { "name": "oval:org.mitre.oval:def:9317", "tags": [ "vdb-entry", "signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9317" }, { "name": "35074", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/35074" }, { "name": "33418", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/33418" }, { "name": "DSA-1694", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2009/dsa-1694" }, { "name": "APPLE-SA-2009-05-12", "tags": [ "vendor-advisory" ], "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "name": "SUSE-SR:2009:002", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html" }, { "name": "33318", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/33318" }, { "name": "33568", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/33568" }, { "name": "xterm-decrqss-code-execution(47655)", "tags": [ "vdb-entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47655" }, { "name": "TA09-133A", "tags": [ "third-party-advisory" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "name": "33397", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/33397" }, { "name": "ADV-2009-1297", "tags": [ "vdb-entry" ], "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "name": "33060", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/33060" }, { "name": "USN-703-1", "tags": [ "vendor-advisory" ], "url": "https://usn.ubuntu.com/703-1/" }, { "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030" }, { "name": "33820", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/33820" }, { "name": "1021522", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id?1021522" }, { "name": "FEDORA-2023-a004ecb3f8", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOOVZTIABA4MIFUGTAVYWO6QXSUXSST4/" }, { "name": "FEDORA-2023-3746647cc3", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R3E2Q6NPKT7V4VKZMSFF4ARLRVYOG4AU/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2383", "datePublished": "2009-01-02T00:00:00", "dateReserved": "2008-05-21T00:00:00", "dateUpdated": "2024-08-07T08:58:02.539Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40359
Vulnerability from cvelistv5
Published
2023-08-14 00:00
Modified
2024-10-09 14:50
Severity ?
EPSS score ?
Summary
xterm before 380 supports ReGIS reporting for character-set names even if they have unexpected characters (i.e., neither alphanumeric nor underscore), aka a pointer/overflow issue. This can only occur for xterm installations that are configured at compile time to use a certain experimental feature.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.617Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://invisible-island.net/xterm/xterm.log.html#xterm_380" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40359", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-09T14:50:11.487212Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-09T14:50:22.239Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "xterm before 380 supports ReGIS reporting for character-set names even if they have unexpected characters (i.e., neither alphanumeric nor underscore), aka a pointer/overflow issue. This can only occur for xterm installations that are configured at compile time to use a certain experimental feature." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-07T05:58:18.896782", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://invisible-island.net/xterm/xterm.log.html#xterm_380" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-40359", "datePublished": "2023-08-14T00:00:00", "dateReserved": "2023-08-14T00:00:00", "dateUpdated": "2024-10-09T14:50:22.239Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2022-01-31 05:15
Modified
2024-11-21 06:49
Severity ?
Summary
xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
invisible-island | xterm | * | |
debian | debian_linux | 9.0 | |
fedoraproject | fedora | 34 | |
fedoraproject | fedora | 35 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:invisible-island:xterm:*:*:*:*:*:*:*:*", "matchCriteriaId": "92EE6760-0564-4684-A1D3-A593FB79C792", "versionEndIncluding": "370", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text." }, { "lang": "es", "value": "xterm versiones hasta el Parche 370, cuando el soporte Sixel est\u00e1 habilitado, permite a atacantes desencadenar un desbordamiento de b\u00fafer en el archivo set_sixel en graphics_sixel.c por medio de texto dise\u00f1ado" } ], "id": "CVE-2022-24130", "lastModified": "2024-11-21T06:49:52.390", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-01-31T05:15:08.033", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Release Notes", "Vendor Advisory" ], "url": "https://invisible-island.net/xterm/xterm.log.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00007.html" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BP5Y4O7WBNLV24D22E6LE7RQFYOUVD2U/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4CWYYEBT6AJRJBBQU2KLUOQDHRM7WAV/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202208-22" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://twitter.com/nickblack/status/1487731459398025216" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/01/30/2" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/01/30/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Release Notes", "Vendor Advisory" ], "url": "https://invisible-island.net/xterm/xterm.log.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BP5Y4O7WBNLV24D22E6LE7RQFYOUVD2U/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4CWYYEBT6AJRJBBQU2KLUOQDHRM7WAV/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202208-22" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://twitter.com/nickblack/status/1487731459398025216" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/01/30/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/01/30/3" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-14 17:15
Modified
2024-11-21 08:19
Severity ?
Summary
xterm before 380 supports ReGIS reporting for character-set names even if they have unexpected characters (i.e., neither alphanumeric nor underscore), aka a pointer/overflow issue. This can only occur for xterm installations that are configured at compile time to use a certain experimental feature.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
invisible-island | xterm | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:invisible-island:xterm:*:*:*:*:*:*:*:*", "matchCriteriaId": "0271A95F-708C-48C0-A128-992D8AFD8D5C", "versionEndExcluding": "380", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "xterm before 380 supports ReGIS reporting for character-set names even if they have unexpected characters (i.e., neither alphanumeric nor underscore), aka a pointer/overflow issue. This can only occur for xterm installations that are configured at compile time to use a certain experimental feature." }, { "lang": "es", "value": "xterm antes de 380 soporta los informes de ReGIS para nombres de conjuntos de caracteres incluso si tienen caracteres inesperados (es decir, ni alfanum\u00e9ricos ni gui\u00f3n bajo), tambi\u00e9n conocido como un problema de puntero/desbordamiento. Esto s\u00f3lo puede ocurrir en instalaciones de xterm configuradas en tiempo de compilaci\u00f3n para utilizar una determinada caracter\u00edstica experimental." } ], "id": "CVE-2023-40359", "lastModified": "2024-11-21T08:19:17.800", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-14T17:15:10.617", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://invisible-island.net/xterm/xterm.log.html#xterm_380" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://invisible-island.net/xterm/xterm.log.html#xterm_380" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-01-02 18:11
Modified
2024-11-21 00:46
Severity ?
Summary
CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka \n) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related issue to CVE-2003-0063 and CVE-2003-0071.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
invisible-island | xterm | _nil_ |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:invisible-island:xterm:_nil_:*:*:*:*:*:*:*", "matchCriteriaId": "BE291BE0-5A80-4D58-BF1F-1A7089D2471E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka \\n) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related issue to CVE-2003-0063 and CVE-2003-0071." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n CRLF en xterm, permite a atacantes asistidos por usuarios ejecutar comandos de su elecci\u00f3n a trav\u00e9s de caracteres LF (tambi\u00e9n conocido como \\n) que rodean el nombre del comando dentro de una secuencia de escape evice Control Request Status String (DECRQSS) en un fichero de texto, es una cuesti\u00f3n relacionada con CVE-2003-0063 y CVE-2003-0071." } ], "id": "CVE-2008-2383", "lastModified": "2024-11-21T00:46:45.807", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-01-02T18:11:09.483", "references": [ { "source": "cve@mitre.org", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33318" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33388" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33397" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33418" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33419" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33568" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33820" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35074" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254208-1" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3549" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2009/dsa-1694" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2009-0018.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2009-0019.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33060" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021522" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47655" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R3E2Q6NPKT7V4VKZMSFF4ARLRVYOG4AU/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOOVZTIABA4MIFUGTAVYWO6QXSUXSST4/" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9317" }, { "source": "cve@mitre.org", "url": "https://usn.ubuntu.com/703-1/" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00072.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00184.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33318" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33388" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33397" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33418" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33419" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33568" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33820" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35074" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254208-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3549" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2009/dsa-1694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2009-0018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2009-0019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33060" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021522" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47655" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R3E2Q6NPKT7V4VKZMSFF4ARLRVYOG4AU/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOOVZTIABA4MIFUGTAVYWO6QXSUXSST4/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9317" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/703-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00072.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00184.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-11-10 16:15
Modified
2024-11-21 07:28
Severity ?
Summary
xterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux distributions.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
invisible-island | xterm | * | |
fedoraproject | fedora | 35 | |
fedoraproject | fedora | 36 | |
fedoraproject | fedora | 37 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:invisible-island:xterm:*:*:*:*:*:*:*:*", "matchCriteriaId": "52D6B701-A4C7-4148-804D-88E8666AA4D6", "versionEndExcluding": "375", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "xterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux distributions." }, { "lang": "es", "value": "xterm anterior a 375 permite la ejecuci\u00f3n de c\u00f3digo mediante operaciones de fuentes, por ejemplo, porque una respuesta OSC 50 puede tener Ctrl-g y, por lo tanto, conducir a la ejecuci\u00f3n de comandos dentro del modo de edici\u00f3n de l\u00ednea vi de Zsh. NOTA: las operaciones de fuentes no est\u00e1n permitidas en las configuraciones predeterminadas de xterm de algunas distribuciones de Linux." } ], "id": "CVE-2022-45063", "lastModified": "2024-11-21T07:28:42.460", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-11-10T16:15:12.307", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/10/1" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/10/5" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2024/06/15/1" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2024/06/17/1" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://invisible-island.net/xterm/xterm.log.html" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4TPVNTYFFWNTGZJJQAA4MGGFSTXA4XEA/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5T2JI5JCHPTXX2KJU45H2XAHQSFVEJ2Y/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IVD3I2ZFXGOY6BA2FNS7WPFMPFBDHFWC/" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://news.ycombinator.com/item?id=33546415" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202211-09" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/11/10/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/10/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/10/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2024/06/15/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2024/06/17/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://invisible-island.net/xterm/xterm.log.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4TPVNTYFFWNTGZJJQAA4MGGFSTXA4XEA/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5T2JI5JCHPTXX2KJU45H2XAHQSFVEJ2Y/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IVD3I2ZFXGOY6BA2FNS7WPFMPFBDHFWC/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://news.ycombinator.com/item?id=33546415" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202211-09" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/11/10/1" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-10 16:15
Modified
2024-11-21 05:57
Severity ?
Summary
xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
invisible-island | xterm | * | |
debian | debian_linux | 9.0 | |
fedoraproject | fedora | 33 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:invisible-island:xterm:*:*:*:*:*:*:*:*", "matchCriteriaId": "06CEF6AB-8CBF-4325-8EB9-6979AEBB1F9D", "versionEndExcluding": "366", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence." }, { "lang": "es", "value": "xterm antes del parche #366 permite a los atacantes remotos ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (fallo de segmentaci\u00f3n) a trav\u00e9s de una secuencia de caracteres de combinaci\u00f3n UTF-8 manipulada" } ], "id": "CVE-2021-27135", "lastModified": "2024-11-21T05:57:23.240", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-10T16:15:13.787", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/May/52" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/02/10/7" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2021-27135" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927559" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182091" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ThomasDickey/xterm-snapshots/commit/82ba55b8f994ab30ff561a347b82ea340ba7075c" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://invisible-island.net/xterm/xterm.log.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00019.html" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/35LK2ZXEIJUOGOA7FV2TJL3L6LFJ4X5S/" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://news.ycombinator.com/item?id=26524650" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202208-22" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2021/02/09/7" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2021/02/09/9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/May/52" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/02/10/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2021-27135" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927559" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182091" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ThomasDickey/xterm-snapshots/commit/82ba55b8f994ab30ff561a347b82ea340ba7075c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://invisible-island.net/xterm/xterm.log.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/35LK2ZXEIJUOGOA7FV2TJL3L6LFJ4X5S/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://news.ycombinator.com/item?id=26524650" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202208-22" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2021/02/09/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2021/02/09/9" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-01-02 18:11
Modified
2024-11-21 00:24
Severity ?
Summary
The default configuration of xterm on Debian GNU/Linux sid and possibly Ubuntu enables the allowWindowOps resource, which allows user-assisted attackers to execute arbitrary code or have unspecified other impact via escape sequences.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
invisible-island | xterm | _nil_ | |
debian | debian_linux | * | |
ubuntu | linux | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:invisible-island:xterm:_nil_:*:*:*:*:*:*:*", "matchCriteriaId": "BE291BE0-5A80-4D58-BF1F-1A7089D2471E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C8919F1-CD33-437E-9627-69352B276BA3", "vulnerable": false }, { "criteria": "cpe:2.3:o:ubuntu:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "84BB6CD8-43ED-4998-8D68-6934B93EA833", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The default configuration of xterm on Debian GNU/Linux sid and possibly Ubuntu enables the allowWindowOps resource, which allows user-assisted attackers to execute arbitrary code or have unspecified other impact via escape sequences." }, { "lang": "es", "value": "La configuraci\u00f3n por defecto de sid en xterm para Debian GNU/Linux y posiblemente Ubuntu activa el recurso allowWindowOps, lo que permite a atacantes asistidos por el usuario, ejecutar c\u00f3digo de su elecci\u00f3n o tener otro impacto no determinado a trav\u00e9s de secuencias de escape." } ], "id": "CVE-2006-7236", "lastModified": "2024-11-21T00:24:42.287", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-01-02T18:11:09.453", "references": [ { "source": "cve@mitre.org", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593" }, { "source": "cve@mitre.org", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33388" }, { "source": "cve@mitre.org", "url": "https://usn.ubuntu.com/703-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33388" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/703-1/" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Not vulnerable. This issue did not affect the versions of the xterm package, as shipped with Red Hat Enterprise Linux 3, 4, and 5, and the version of the XFree86 (providing xterm) and hanterm-xf packages, as shipped with Red Hat Enterprise Linux 2.1.", "lastModified": "2009-01-21T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-16" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }