Gentoo Archives: gentoo-announce

From: glsamaker@g.o
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202211-09 ] xterm: Arbitrary Code Execution
Date: Tue, 22 Nov 2022 04:02:05
Message-Id: 166908919255.9.9251937850404854411@2ac734cbf5a7
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202211-09
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: xterm: Arbitrary Code Execution
9 Date: November 22, 2022
10 Bugs: #880747
11 ID: 202211-09
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability has been found in xterm which could allow for arbitrary
19 code execution.
20
21 Background
22 ==========
23
24 xterm is a terminal emulator for the X Window system.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 x11-terms/xterm < 375 >= 375
33
34 Description
35 ===========
36
37 xterm does not correctly handle control characters related to OSC 50
38 font ops sequence handling.
39
40 Impact
41 ======
42
43 The vulnerability allows text written to the terminal to write text to
44 the terminal's command line. If the terminal's shell is zsh running with
45 vi line editing mode, text written to the terminal can also trigger the
46 execution of arbitrary commands via writing ^G to the terminal.
47
48 Workaround
49 ==========
50
51 As a workaround, users can disable xterm's usage of OSC 50 sequences by
52 adding the following to the XResources configuration:
53
54 XTerm*allowFontOps: false
55
56 Resolution
57 ==========
58
59 All xterm users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=x11-terms/xterm-375"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2022-45063
68 https://nvd.nist.gov/vuln/detail/CVE-2022-45063
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 https://security.gentoo.org/glsa/202211-09
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users' machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 https://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2022 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature