xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text.
References
Link | Resource |
---|---|
https://invisible-island.net/xterm/xterm.log.html | Patch Release Notes Vendor Advisory |
https://lists.debian.org/debian-lts-announce/2022/02/msg00007.html | Mailing List Third Party Advisory |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BP5Y4O7WBNLV24D22E6LE7RQFYOUVD2U/ | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4CWYYEBT6AJRJBBQU2KLUOQDHRM7WAV/ | |
https://security.gentoo.org/glsa/202208-22 | Third Party Advisory |
https://twitter.com/nickblack/status/1487731459398025216 | Exploit Third Party Advisory |
https://www.openwall.com/lists/oss-security/2022/01/30/2 | Exploit Mailing List Third Party Advisory |
https://www.openwall.com/lists/oss-security/2022/01/30/3 | Exploit Mailing List Third Party Advisory |
History
No history.
MITRE Information
Status: PUBLISHED
Assigner: mitre
Published: 2022-01-31T05:01:06
Updated: 2022-08-14T01:08:31
Reserved: 2022-01-31T00:00:00
Link: CVE-2022-24130
JSON object: View
NVD Information
Status : Modified
Published: 2022-01-31T05:15:08.033
Modified: 2023-11-07T03:44:25.670
Link: CVE-2022-24130
JSON object: View
Redhat Information
No data.
CWE