Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1qcTQzLXE4bXgtcjdtcc4AA0t8

SwiftTerm Code Injection vulnerability

Impact

Attacker could modify the window title via a certain character escape sequence and then insert it back to the command line in the user's terminal, e.g. when the user views a file containing the malicious sequence, which could allow the attacker to execute arbitrary commands.

Credit

These bugs were found and disclosed by David Leadbeater [email protected] (@dgl at Github.com)

Patches

Fixed in version ce596e0dc8cdb288bc7ed5c6a59011ee3a8dc171

Workarounds

There are no workarounds available

References

Similar exploits to this existed in the past, for terminal emulators:

https://nvd.nist.gov/vuln/detail/CVE-2003-0063
https://nvd.nist.gov/vuln/detail/CVE-2008-2383

Additional background and information is also available:

https://marc.info/?l=bugtraq&m=104612710031920&w=2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030

Permalink: https://github.com/advisories/GHSA-jq43-q8mx-r7mq
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1qcTQzLXE4bXgtcjdtcc4AA0t8
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: 10 months ago
Updated: 3 months ago


CVSS Score: 7.1
CVSS vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N

Identifiers: GHSA-jq43-q8mx-r7mq, CVE-2022-23465
References: Repository: https://github.com/migueldeicaza/SwiftTerm
Blast Radius: 10.6

Affected Packages

swift:github.com/migueldeicaza/SwiftTerm
Dependent packages: 1
Dependent repositories: 31
Downloads:
Affected Version Ranges: < 1.2.0
Fixed in: 1.2.0
All affected versions: 1.0.0, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.0.6, 1.0.7
All unaffected versions: 1.2.0, 1.2.1, 1.2.2, 1.2.3, 1.2.4, 1.2.5