5.5
CVSSv3

CVE-2022-24130

Published: 31/01/2022 Updated: 07/11/2023
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 231
Vector: AV:N/AC:H/Au:N/C:N/I:N/A:P

Vulnerability Summary

xterm through Patch 370, when Sixel support is enabled, allows malicious users to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

invisible-island xterm

debian debian linux 9.0

fedoraproject fedora 34

fedoraproject fedora 35

Vendor Advisories

Debian Bug report logs - #1004689 xterm: CVE-2022-24130 Package: src:xterm; Maintainer for src:xterm is Debian X Strike Force <debian-x@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 31 Jan 2022 19:39:01 UTC Severity: important Tags: security, upstream Found in versions xterm/344 ...
xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixelc via crafted text ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: xterm buffer overflow via crafted sixel <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Salvatore Bonaccorso ...