CVE-2022-45063

CVSS V2 None CVSS V3 Critical 9.8
Description
xterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux distributions.
Overview
  • CVE ID
  • CVE-2022-45063
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-11-10T16:15:12
  • Last Modified Date
  • 2022-12-02T22:41:49
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:invisible-island:xterm:*:*:*:*:*:*:*:* 1 OR 375
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-11-10 17:00:13 Added to TrackCVE
2022-12-07 17:36:46 2022-11-10T16:15Z 2022-11-10T16:15:12 CVE Published Date updated
2022-12-07 17:36:46 2022-12-02T22:41:49 CVE Modified Date updated
2022-12-07 17:36:46 Analyzed Vulnerability Status updated
2022-12-07 17:36:48 CPE Information updated
2022-12-07 17:36:48 References updated