CVE-2022-45063

NameCVE-2022-45063
Descriptionxterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux distributions.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
xterm (PTS)buster344-1+deb10u2vulnerable
bullseye366-1+deb11u1vulnerable
bookworm379-1fixed
sid, trixie390-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
xtermsource(unstable)375-1

Notes

[bullseye] - xterm <no-dsa> (Minor issue; mitigated by default in Debian)
[buster] - xterm <postponed> (Minor issue; mitigated by default in Debian)
https://www.openwall.com/lists/oss-security/2022/11/10/1
Debian sets defaults for allowWindowOps and allowFontOps resources to false since
238-1, mitigating the issue.

Search for package or bug name: Reporting problems