Description

xterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux distributions.

INFO

Published Date :

Nov. 10, 2022, 4:15 p.m.

Last Modified :

June 17, 2024, 3:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-45063 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-45063 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Invisible-island xterm

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A proof of concept Docker image for escaping Kubernetes via terminals

Dockerfile

Updated: 3 months, 3 weeks ago
7 stars 2 fork 2 watcher
Born at : March 13, 2023, 2:12 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-45063 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-45063 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 17, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/06/17/1 [No types assigned]
  • CVE Modified by [email protected]

    Jun. 15, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/06/15/1 [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IVD3I2ZFXGOY6BA2FNS7WPFMPFBDHFWC/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4TPVNTYFFWNTGZJJQAA4MGGFSTXA4XEA/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5T2JI5JCHPTXX2KJU45H2XAHQSFVEJ2Y/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/IVD3I2ZFXGOY6BA2FNS7WPFMPFBDHFWC/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/5T2JI5JCHPTXX2KJU45H2XAHQSFVEJ2Y/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/4TPVNTYFFWNTGZJJQAA4MGGFSTXA4XEA/
  • Modified Analysis by [email protected]

    Dec. 02, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4TPVNTYFFWNTGZJJQAA4MGGFSTXA4XEA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4TPVNTYFFWNTGZJJQAA4MGGFSTXA4XEA/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5T2JI5JCHPTXX2KJU45H2XAHQSFVEJ2Y/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5T2JI5JCHPTXX2KJU45H2XAHQSFVEJ2Y/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IVD3I2ZFXGOY6BA2FNS7WPFMPFBDHFWC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/IVD3I2ZFXGOY6BA2FNS7WPFMPFBDHFWC/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202211-09 No Types Assigned https://security.gentoo.org/glsa/202211-09 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 23, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5T2JI5JCHPTXX2KJU45H2XAHQSFVEJ2Y/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4TPVNTYFFWNTGZJJQAA4MGGFSTXA4XEA/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 22, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202211-09 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 20, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IVD3I2ZFXGOY6BA2FNS7WPFMPFBDHFWC/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 15, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/11/10/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/11/10/1 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/11/10/5 No Types Assigned http://www.openwall.com/lists/oss-security/2022/11/10/5 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://invisible-island.net/xterm/xterm.log.html No Types Assigned https://invisible-island.net/xterm/xterm.log.html Release Notes, Vendor Advisory
    Changed Reference Type https://news.ycombinator.com/item?id=33546415 No Types Assigned https://news.ycombinator.com/item?id=33546415 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/11/10/1 No Types Assigned https://www.openwall.com/lists/oss-security/2022/11/10/1 Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration OR *cpe:2.3:a:invisible-island:xterm:*:*:*:*:*:*:*:* versions up to (excluding) 375
  • CVE Modified by [email protected]

    Nov. 10, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/11/10/5 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/11/10/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-45063 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.51 }} 0.04%

score

0.77004

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability