Home / mailingsPDF  

[gentoo-announce] [ GLSA 202211-09 ] xterm: Arbitrary Code Execution

Posted on 22 November 2022
Gentoo-announce

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202211-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: xterm: Arbitrary Code Execution
Date: November 22, 2022
Bugs: #880747
ID: 202211-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
A vulnerability has been found in xterm which could allow for arbitrary
code execution.

Background
==========
xterm is a terminal emulator for the X Window system.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 x11-terms/xterm < 375 >= 375

Description
===========
xterm does not correctly handle control characters related to OSC 50
font ops sequence handling.

Impact
======
The vulnerability allows text written to the terminal to write text to
the terminal's command line. If the terminal's shell is zsh running with
vi line editing mode, text written to the terminal can also trigger the
execution of arbitrary commands via writing ^G to the terminal.

Workaround
==========
As a workaround, users can disable xterm's usage of OSC 50 sequences by
adding the following to the XResources configuration:

XTerm*allowFontOps: false

Resolution
==========
All xterm users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-terms/xterm-375"

References
==========
[ 1 ] CVE-2022-45063
https://nvd.nist.gov/vuln/detail/CVE-2022-45063

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202211-09

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======
Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
--===============3274853106518512800==Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

 

TOP