Vulnerability Details : CVE-2022-41138
In Zutty before 0.13, DECRQSS in text written to the terminal can achieve arbitrary code execution.
Products affected by CVE-2022-41138
- cpe:2.3:a:zutty_project:zutty:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-41138
0.24%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 62 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-41138
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
References for CVE-2022-41138
-
https://github.com/tomszilagyi/zutty/commit/bde7458c60a7bafe08bbeaafbf861eb865edfa38
Do not echo invalid input on DECRQSS (Request Status String) · tomszilagyi/zutty@bde7458 · GitHubPatch;Third Party Advisory
-
https://bugs.gentoo.org/868495
868495 – (CVE-2022-41138) <x11-terms/zutty-0.13: arbitrary code execution via DECRQSS (like CVE-2008-2383)Exploit;Issue Tracking;Patch;Third Party Advisory
-
https://security.gentoo.org/glsa/202209-25
Zutty: Arbitrary Code Execution (GLSA 202209-25) — Gentoo securityThird Party Advisory
-
https://github.com/tomszilagyi/zutty/compare/0.12...0.13
Comparing 0.12...0.13 · tomszilagyi/zutty · GitHubPatch;Release Notes;Third Party Advisory
Jump to