GLSA-202208-22 : xterm: Multiple Vulnerabilities

critical Nessus Plugin ID 164111

Description

The remote host is affected by the vulnerability described in GLSA-202208-22 (xterm: Multiple Vulnerabilities)

- xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence. (CVE-2021-27135)

- xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text. (CVE-2022-24130)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All xterm users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=x11-terms/xterm-371

See Also

https://security.gentoo.org/glsa/202208-22

https://bugs.gentoo.org/show_bug.cgi?id=769839

https://bugs.gentoo.org/show_bug.cgi?id=832409

Plugin Details

Severity: Critical

ID: 164111

File Name: gentoo_GLSA-202208-22.nasl

Version: 1.3

Type: local

Published: 8/15/2022

Updated: 10/16/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-27135

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:xterm, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/14/2022

Vulnerability Publication Date: 2/10/2021

Reference Information

CVE: CVE-2021-27135, CVE-2022-24130