#VU69241 Buffer overflow in xterm


Published: 2022-11-11

Vulnerability identifier: #VU69241

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24130

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
xterm
Other software / Other software solutions

Vendor: invisible-island.net

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing texts, when Sixel support is enabled. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

xterm: 300 - 370p


External links
http://invisible-island.net/xterm/xterm.log.html
http://www.openwall.com/lists/oss-security/2022/01/30/2
http://www.openwall.com/lists/oss-security/2022/01/30/3
http://twitter.com/nickblack/status/1487731459398025216
http://lists.debian.org/debian-lts-announce/2022/02/msg00007.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP5Y4O7WBNLV24D22E6LE7RQFYOUVD2U/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4CWYYEBT6AJRJBBQU2KLUOQDHRM7WAV/
http://security.gentoo.org/glsa/202208-22


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability