Rapid7 Vulnerability & Exploit Database

Gentoo Linux: CVE-2022-45063: xterm: Arbitrary Code Execution

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Gentoo Linux: CVE-2022-45063: xterm: Arbitrary Code Execution

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
11/10/2022
Created
11/24/2022
Added
11/23/2022
Modified
11/23/2022

Description

xterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux distributions.

Solution(s)

  • gentoo-linux-upgrade-x11-terms-xterm

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;