Search criteria

8 vulnerabilities by invisible-island

CVE-2023-50495 (GCVE-0-2023-50495)

Vulnerability from cvelistv5 – Published: 2023-12-12 00:00 – Updated: 2025-11-04 18:20
VLAI?
Summary
NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-04T18:20:36.137Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20240119-0008/"
          },
          {
            "name": "FEDORA-2024-96090dafaf",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/"
          },
          {
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-50495",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-26T16:26:51.489855Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-26T16:38:01.391Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry()."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-31T03:06:19.751Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html"
        },
        {
          "url": "https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20240119-0008/"
        },
        {
          "name": "FEDORA-2024-96090dafaf",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2023-50495",
    "datePublished": "2023-12-12T00:00:00.000Z",
    "dateReserved": "2023-12-11T00:00:00.000Z",
    "dateUpdated": "2025-11-04T18:20:36.137Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2023-40359 (GCVE-0-2023-40359)

Vulnerability from cvelistv5 – Published: 2023-08-14 00:00 – Updated: 2024-10-09 14:50
VLAI?
Summary
xterm before 380 supports ReGIS reporting for character-set names even if they have unexpected characters (i.e., neither alphanumeric nor underscore), aka a pointer/overflow issue. This can only occur for xterm installations that are configured at compile time to use a certain experimental feature.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:31:53.617Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://invisible-island.net/xterm/xterm.log.html#xterm_380"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-40359",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-09T14:50:11.487212Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-09T14:50:22.239Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "xterm before 380 supports ReGIS reporting for character-set names even if they have unexpected characters (i.e., neither alphanumeric nor underscore), aka a pointer/overflow issue. This can only occur for xterm installations that are configured at compile time to use a certain experimental feature."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-07T05:58:18.896782",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://invisible-island.net/xterm/xterm.log.html#xterm_380"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2023-40359",
    "datePublished": "2023-08-14T00:00:00",
    "dateReserved": "2023-08-14T00:00:00",
    "dateUpdated": "2024-10-09T14:50:22.239Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-45063 (GCVE-0-2022-45063)

Vulnerability from cvelistv5 – Published: 2022-11-10 00:00 – Updated: 2024-08-03 14:01
VLAI?
Summary
xterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux distributions.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-45063",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-17T14:34:56.736041Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-17T14:35:05.675Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:01:31.513Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://invisible-island.net/xterm/xterm.log.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2022/11/10/1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://news.ycombinator.com/item?id=33546415"
          },
          {
            "name": "[oss-security] 20221110 CVE-2022-45063: xterm \u003c375 code execution via font ops",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2022/11/10/1"
          },
          {
            "name": "[oss-security] 20221110 Re: CVE-2022-45063: xterm \u003c375 code execution via font ops",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2022/11/10/5"
          },
          {
            "name": "FEDORA-2022-681bbe67b6",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IVD3I2ZFXGOY6BA2FNS7WPFMPFBDHFWC/"
          },
          {
            "name": "GLSA-202211-09",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202211-09"
          },
          {
            "name": "FEDORA-2022-8cf76a9ceb",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4TPVNTYFFWNTGZJJQAA4MGGFSTXA4XEA/"
          },
          {
            "name": "FEDORA-2022-af5f1eee2c",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5T2JI5JCHPTXX2KJU45H2XAHQSFVEJ2Y/"
          },
          {
            "name": "[oss-security] 20240615 iTerm2 3.5.x title reporting bug",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/06/15/1"
          },
          {
            "name": "[oss-security] 20240617 Re: iTerm2 3.5.x title reporting bug",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/06/17/1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "xterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux distributions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-17T15:05:58.315934",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://invisible-island.net/xterm/xterm.log.html"
        },
        {
          "url": "https://www.openwall.com/lists/oss-security/2022/11/10/1"
        },
        {
          "url": "https://news.ycombinator.com/item?id=33546415"
        },
        {
          "name": "[oss-security] 20221110 CVE-2022-45063: xterm \u003c375 code execution via font ops",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2022/11/10/1"
        },
        {
          "name": "[oss-security] 20221110 Re: CVE-2022-45063: xterm \u003c375 code execution via font ops",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2022/11/10/5"
        },
        {
          "name": "FEDORA-2022-681bbe67b6",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IVD3I2ZFXGOY6BA2FNS7WPFMPFBDHFWC/"
        },
        {
          "name": "GLSA-202211-09",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.gentoo.org/glsa/202211-09"
        },
        {
          "name": "FEDORA-2022-8cf76a9ceb",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4TPVNTYFFWNTGZJJQAA4MGGFSTXA4XEA/"
        },
        {
          "name": "FEDORA-2022-af5f1eee2c",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5T2JI5JCHPTXX2KJU45H2XAHQSFVEJ2Y/"
        },
        {
          "name": "[oss-security] 20240615 iTerm2 3.5.x title reporting bug",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2024/06/15/1"
        },
        {
          "name": "[oss-security] 20240617 Re: iTerm2 3.5.x title reporting bug",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2024/06/17/1"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-45063",
    "datePublished": "2022-11-10T00:00:00",
    "dateReserved": "2022-11-09T00:00:00",
    "dateUpdated": "2024-08-03T14:01:31.513Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-24130 (GCVE-0-2022-24130)

Vulnerability from cvelistv5 – Published: 2022-01-31 05:01 – Updated: 2024-08-03 03:59
VLAI?
Summary
xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:59:23.628Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://twitter.com/nickblack/status/1487731459398025216"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2022/01/30/2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2022/01/30/3"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://invisible-island.net/xterm/xterm.log.html"
          },
          {
            "name": "[debian-lts-announce] 20220207 [SECURITY] [DLA 2913-1] xterm security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00007.html"
          },
          {
            "name": "FEDORA-2022-965978ed67",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BP5Y4O7WBNLV24D22E6LE7RQFYOUVD2U/"
          },
          {
            "name": "FEDORA-2022-9bf751cdf7",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4CWYYEBT6AJRJBBQU2KLUOQDHRM7WAV/"
          },
          {
            "name": "GLSA-202208-22",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202208-22"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-14T01:08:31",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://twitter.com/nickblack/status/1487731459398025216"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.openwall.com/lists/oss-security/2022/01/30/2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.openwall.com/lists/oss-security/2022/01/30/3"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://invisible-island.net/xterm/xterm.log.html"
        },
        {
          "name": "[debian-lts-announce] 20220207 [SECURITY] [DLA 2913-1] xterm security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00007.html"
        },
        {
          "name": "FEDORA-2022-965978ed67",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BP5Y4O7WBNLV24D22E6LE7RQFYOUVD2U/"
        },
        {
          "name": "FEDORA-2022-9bf751cdf7",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4CWYYEBT6AJRJBBQU2KLUOQDHRM7WAV/"
        },
        {
          "name": "GLSA-202208-22",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/202208-22"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2022-24130",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://twitter.com/nickblack/status/1487731459398025216",
              "refsource": "MISC",
              "url": "https://twitter.com/nickblack/status/1487731459398025216"
            },
            {
              "name": "https://www.openwall.com/lists/oss-security/2022/01/30/2",
              "refsource": "MISC",
              "url": "https://www.openwall.com/lists/oss-security/2022/01/30/2"
            },
            {
              "name": "https://www.openwall.com/lists/oss-security/2022/01/30/3",
              "refsource": "MISC",
              "url": "https://www.openwall.com/lists/oss-security/2022/01/30/3"
            },
            {
              "name": "https://invisible-island.net/xterm/xterm.log.html",
              "refsource": "MISC",
              "url": "https://invisible-island.net/xterm/xterm.log.html"
            },
            {
              "name": "[debian-lts-announce] 20220207 [SECURITY] [DLA 2913-1] xterm security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00007.html"
            },
            {
              "name": "FEDORA-2022-965978ed67",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP5Y4O7WBNLV24D22E6LE7RQFYOUVD2U/"
            },
            {
              "name": "FEDORA-2022-9bf751cdf7",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4CWYYEBT6AJRJBBQU2KLUOQDHRM7WAV/"
            },
            {
              "name": "GLSA-202208-22",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/202208-22"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-24130",
    "datePublished": "2022-01-31T05:01:06",
    "dateReserved": "2022-01-31T00:00:00",
    "dateUpdated": "2024-08-03T03:59:23.628Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-27135 (GCVE-0-2021-27135)

Vulnerability from cvelistv5 – Published: 2021-02-10 15:51 – Updated: 2024-08-03 20:40
VLAI?
Summary
xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T20:40:47.383Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2021/02/09/7"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2021/02/09/9"
          },
          {
            "name": "[oss-security] 20210210 Re: Re: screen crash processing combining characters",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2021/02/10/7"
          },
          {
            "name": "[debian-lts-announce] 20210213 [SECURITY] [DLA 2558-1] xterm security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00019.html"
          },
          {
            "name": "FEDORA-2021-e7a8e79fa8",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/35LK2ZXEIJUOGOA7FV2TJL3L6LFJ4X5S/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://news.ycombinator.com/item?id=26524650"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/cve/CVE-2021-27135"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927559"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://invisible-island.net/xterm/xterm.log.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/ThomasDickey/xterm-snapshots/commit/82ba55b8f994ab30ff561a347b82ea340ba7075c"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182091"
          },
          {
            "name": "20210520 CVE-2021-31535 libX11 Insufficient Length Checks PoC and Archeology",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2021/May/52"
          },
          {
            "name": "GLSA-202208-22",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202208-22"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-14T01:08:25",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.openwall.com/lists/oss-security/2021/02/09/7"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.openwall.com/lists/oss-security/2021/02/09/9"
        },
        {
          "name": "[oss-security] 20210210 Re: Re: screen crash processing combining characters",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2021/02/10/7"
        },
        {
          "name": "[debian-lts-announce] 20210213 [SECURITY] [DLA 2558-1] xterm security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00019.html"
        },
        {
          "name": "FEDORA-2021-e7a8e79fa8",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/35LK2ZXEIJUOGOA7FV2TJL3L6LFJ4X5S/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://news.ycombinator.com/item?id=26524650"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://access.redhat.com/security/cve/CVE-2021-27135"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927559"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://invisible-island.net/xterm/xterm.log.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/ThomasDickey/xterm-snapshots/commit/82ba55b8f994ab30ff561a347b82ea340ba7075c"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182091"
        },
        {
          "name": "20210520 CVE-2021-31535 libX11 Insufficient Length Checks PoC and Archeology",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2021/May/52"
        },
        {
          "name": "GLSA-202208-22",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/202208-22"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2021-27135",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.openwall.com/lists/oss-security/2021/02/09/7",
              "refsource": "MISC",
              "url": "https://www.openwall.com/lists/oss-security/2021/02/09/7"
            },
            {
              "name": "https://www.openwall.com/lists/oss-security/2021/02/09/9",
              "refsource": "MISC",
              "url": "https://www.openwall.com/lists/oss-security/2021/02/09/9"
            },
            {
              "name": "[oss-security] 20210210 Re: Re: screen crash processing combining characters",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2021/02/10/7"
            },
            {
              "name": "[debian-lts-announce] 20210213 [SECURITY] [DLA 2558-1] xterm security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00019.html"
            },
            {
              "name": "FEDORA-2021-e7a8e79fa8",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/35LK2ZXEIJUOGOA7FV2TJL3L6LFJ4X5S/"
            },
            {
              "name": "https://news.ycombinator.com/item?id=26524650",
              "refsource": "MISC",
              "url": "https://news.ycombinator.com/item?id=26524650"
            },
            {
              "name": "https://access.redhat.com/security/cve/CVE-2021-27135",
              "refsource": "MISC",
              "url": "https://access.redhat.com/security/cve/CVE-2021-27135"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1927559",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927559"
            },
            {
              "name": "https://invisible-island.net/xterm/xterm.log.html",
              "refsource": "CONFIRM",
              "url": "https://invisible-island.net/xterm/xterm.log.html"
            },
            {
              "name": "https://github.com/ThomasDickey/xterm-snapshots/commit/82ba55b8f994ab30ff561a347b82ea340ba7075c",
              "refsource": "CONFIRM",
              "url": "https://github.com/ThomasDickey/xterm-snapshots/commit/82ba55b8f994ab30ff561a347b82ea340ba7075c"
            },
            {
              "name": "https://bugzilla.suse.com/show_bug.cgi?id=1182091",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182091"
            },
            {
              "name": "20210520 CVE-2021-31535 libX11 Insufficient Length Checks PoC and Archeology",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2021/May/52"
            },
            {
              "name": "GLSA-202208-22",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/202208-22"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2021-27135",
    "datePublished": "2021-02-10T15:51:16",
    "dateReserved": "2021-02-10T00:00:00",
    "dateUpdated": "2024-08-03T20:40:47.383Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-7236 (GCVE-0-2006-7236)

Vulnerability from cvelistv5 – Published: 2009-01-02 18:00 – Updated: 2024-08-07 20:57
VLAI?
Summary
The default configuration of xterm on Debian GNU/Linux sid and possibly Ubuntu enables the allowWindowOps resource, which allows user-assisted attackers to execute arbitrary code or have unspecified other impact via escape sequences.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/33388 third-party-advisoryx_refsource_SECUNIA
https://usn.ubuntu.com/703-1/ vendor-advisoryx_refsource_UBUNTU
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030 x_refsource_CONFIRM
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593 x_refsource_CONFIRM
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:57:40.715Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "33388",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33388"
          },
          {
            "name": "USN-703-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/703-1/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-09-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The default configuration of xterm on Debian GNU/Linux sid and possibly Ubuntu enables the allowWindowOps resource, which allows user-assisted attackers to execute arbitrary code or have unspecified other impact via escape sequences."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "33388",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33388"
        },
        {
          "name": "USN-703-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/703-1/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-7236",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The default configuration of xterm on Debian GNU/Linux sid and possibly Ubuntu enables the allowWindowOps resource, which allows user-assisted attackers to execute arbitrary code or have unspecified other impact via escape sequences."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "33388",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33388"
            },
            {
              "name": "USN-703-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/703-1/"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-7236",
    "datePublished": "2009-01-02T18:00:00",
    "dateReserved": "2009-01-02T00:00:00",
    "dateUpdated": "2024-08-07T20:57:40.715Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-2383 (GCVE-0-2008-2383)

Vulnerability from cvelistv5 – Published: 2009-01-02 00:00 – Updated: 2024-08-07 08:58
VLAI?
Summary
CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka \n) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related issue to CVE-2003-0063 and CVE-2003-0071.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/33419 third-party-advisory
http://www.redhat.com/support/errata/RHSA-2009-00… vendor-advisory
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisory
https://www.redhat.com/archives/fedora-package-an… vendor-advisory
http://www.redhat.com/support/errata/RHSA-2009-00… vendor-advisory
http://secunia.com/advisories/33388 third-party-advisory
http://support.apple.com/kb/HT3549
http://lists.opensuse.org/opensuse-security-annou… vendor-advisory
https://www.redhat.com/archives/fedora-package-an… vendor-advisory
https://oval.cisecurity.org/repository/search/def… vdb-entrysignature
http://secunia.com/advisories/35074 third-party-advisory
http://secunia.com/advisories/33418 third-party-advisory
http://www.debian.org/security/2009/dsa-1694 vendor-advisory
http://lists.apple.com/archives/security-announce… vendor-advisory
http://lists.opensuse.org/opensuse-security-annou… vendor-advisory
http://secunia.com/advisories/33318 third-party-advisory
http://secunia.com/advisories/33568 third-party-advisory
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entry
http://www.us-cert.gov/cas/techalerts/TA09-133A.html third-party-advisory
http://secunia.com/advisories/33397 third-party-advisory
http://www.vupen.com/english/advisories/2009/1297 vdb-entry
http://www.securityfocus.com/bid/33060 vdb-entry
https://usn.ubuntu.com/703-1/ vendor-advisory
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030
http://secunia.com/advisories/33820 third-party-advisory
http://www.securitytracker.com/id?1021522 vdb-entry
https://lists.fedoraproject.org/archives/list/pac… vendor-advisory
https://lists.fedoraproject.org/archives/list/pac… vendor-advisory
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:58:02.539Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "33419",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33419"
          },
          {
            "name": "RHSA-2009:0018",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0018.html"
          },
          {
            "name": "254208",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254208-1"
          },
          {
            "name": "FEDORA-2009-0154",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00184.html"
          },
          {
            "name": "RHSA-2009:0019",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0019.html"
          },
          {
            "name": "33388",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33388"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT3549"
          },
          {
            "name": "SUSE-SR:2009:003",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html"
          },
          {
            "name": "FEDORA-2009-0059",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00072.html"
          },
          {
            "name": "oval:org.mitre.oval:def:9317",
            "tags": [
              "vdb-entry",
              "signature",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9317"
          },
          {
            "name": "35074",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35074"
          },
          {
            "name": "33418",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33418"
          },
          {
            "name": "DSA-1694",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1694"
          },
          {
            "name": "APPLE-SA-2009-05-12",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
          },
          {
            "name": "SUSE-SR:2009:002",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html"
          },
          {
            "name": "33318",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33318"
          },
          {
            "name": "33568",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33568"
          },
          {
            "name": "xterm-decrqss-code-execution(47655)",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47655"
          },
          {
            "name": "TA09-133A",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
          },
          {
            "name": "33397",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33397"
          },
          {
            "name": "ADV-2009-1297",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/1297"
          },
          {
            "name": "33060",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/33060"
          },
          {
            "name": "USN-703-1",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/703-1/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030"
          },
          {
            "name": "33820",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33820"
          },
          {
            "name": "1021522",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021522"
          },
          {
            "name": "FEDORA-2023-a004ecb3f8",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOOVZTIABA4MIFUGTAVYWO6QXSUXSST4/"
          },
          {
            "name": "FEDORA-2023-3746647cc3",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R3E2Q6NPKT7V4VKZMSFF4ARLRVYOG4AU/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-12-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka \\n) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related issue to CVE-2003-0063 and CVE-2003-0071."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-27T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "33419",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/33419"
        },
        {
          "name": "RHSA-2009:0018",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0018.html"
        },
        {
          "name": "254208",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254208-1"
        },
        {
          "name": "FEDORA-2009-0154",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00184.html"
        },
        {
          "name": "RHSA-2009:0019",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0019.html"
        },
        {
          "name": "33388",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/33388"
        },
        {
          "url": "http://support.apple.com/kb/HT3549"
        },
        {
          "name": "SUSE-SR:2009:003",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html"
        },
        {
          "name": "FEDORA-2009-0059",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00072.html"
        },
        {
          "name": "oval:org.mitre.oval:def:9317",
          "tags": [
            "vdb-entry",
            "signature"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9317"
        },
        {
          "name": "35074",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/35074"
        },
        {
          "name": "33418",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/33418"
        },
        {
          "name": "DSA-1694",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1694"
        },
        {
          "name": "APPLE-SA-2009-05-12",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
        },
        {
          "name": "SUSE-SR:2009:002",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html"
        },
        {
          "name": "33318",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/33318"
        },
        {
          "name": "33568",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/33568"
        },
        {
          "name": "xterm-decrqss-code-execution(47655)",
          "tags": [
            "vdb-entry"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47655"
        },
        {
          "name": "TA09-133A",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
        },
        {
          "name": "33397",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/33397"
        },
        {
          "name": "ADV-2009-1297",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/1297"
        },
        {
          "name": "33060",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securityfocus.com/bid/33060"
        },
        {
          "name": "USN-703-1",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://usn.ubuntu.com/703-1/"
        },
        {
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030"
        },
        {
          "name": "33820",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/33820"
        },
        {
          "name": "1021522",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id?1021522"
        },
        {
          "name": "FEDORA-2023-a004ecb3f8",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOOVZTIABA4MIFUGTAVYWO6QXSUXSST4/"
        },
        {
          "name": "FEDORA-2023-3746647cc3",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R3E2Q6NPKT7V4VKZMSFF4ARLRVYOG4AU/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-2383",
    "datePublished": "2009-01-02T00:00:00",
    "dateReserved": "2008-05-21T00:00:00",
    "dateUpdated": "2024-08-07T08:58:02.539Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-3120 (GCVE-0-2005-3120)

Vulnerability from cvelistv5 – Published: 2005-10-17 04:00 – Updated: 2024-08-07 23:01
VLAI?
Summary
Stack-based buffer overflow in the HTrjis function in Lynx 2.8.6 and earlier allows remote NNTP servers to execute arbitrary code via certain article headers containing Asian characters that cause Lynx to add extra escape (ESC) characters.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://securitytracker.com/id?1015065 vdb-entryx_refsource_SECTRACK
http://secunia.com/advisories/18376 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/17216 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/17480 third-party-advisoryx_refsource_SECUNIA
http://lists.trustix.org/pipermail/tsl-announce/2… vendor-advisoryx_refsource_TRUSTIX
http://slackware.com/security/viewer.php?l=slackw… vendor-advisoryx_refsource_SLACKWARE
http://www.openpkg.org/security/OpenPKG-SA-2005.0… vendor-advisoryx_refsource_OPENPKG
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005… vendor-advisoryx_refsource_SCO
http://lists.grok.org.uk/pipermail/full-disclosur… mailing-listx_refsource_FULLDISC
http://www.securityfocus.com/archive/1/435689/30/… mailing-listx_refsource_BUGTRAQ
http://secunia.com/advisories/17444 third-party-advisoryx_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1085 vendor-advisoryx_refsource_DEBIAN
http://www.gentoo.org/security/en/glsa/glsa-20051… vendor-advisoryx_refsource_GENTOO
http://secunia.com/advisories/18584 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/17238 third-party-advisoryx_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/17150 third-party-advisoryx_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://secunia.com/advisories/17248 third-party-advisoryx_refsource_SECUNIA
https://bugzilla.redhat.com/bugzilla/show_bug.cgi… x_refsource_MISC
http://support.avaya.com/elmodocs2/security/ASA-2… x_refsource_CONFIRM
http://www.securityfocus.com/archive/1/419763/100… vendor-advisoryx_refsource_FEDORA
http://secunia.com/advisories/17360 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/17445 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/bid/15117 vdb-entryx_refsource_BID
https://usn.ubuntu.com/206-1/ vendor-advisoryx_refsource_UBUNTU
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2005-803.html vendor-advisoryx_refsource_REDHAT
http://secunia.com/advisories/17231 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/17230 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/17340 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/20383 third-party-advisoryx_refsource_SECUNIA
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-20… vendor-advisoryx_refsource_SCO
http://www.debian.org/security/2005/dsa-874 vendor-advisoryx_refsource_DEBIAN
http://www.debian.org/security/2005/dsa-876 vendor-advisoryx_refsource_DEBIAN
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:01:58.162Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1015065",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015065"
          },
          {
            "name": "18376",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18376"
          },
          {
            "name": "17216",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17216"
          },
          {
            "name": "17480",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17480"
          },
          {
            "name": "TSLSA-2005-0059",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html"
          },
          {
            "name": "SSA:2005-310-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2005\u0026m=slackware-security.423056"
          },
          {
            "name": "OpenPKG-SA-2005.026",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://www.openpkg.org/security/OpenPKG-SA-2005.026-lynx.html"
          },
          {
            "name": "SCOSA-2005.47",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.47/SCOSA-2005.47.txt"
          },
          {
            "name": "20051017 Lynx Remote Buffer Overflow",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-October/038019.html"
          },
          {
            "name": "20060602 Re: [SECURITY] [DSA 1085-1] New lynx-cur packages fix several vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/435689/30/4740/threaded"
          },
          {
            "name": "17444",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17444"
          },
          {
            "name": "DSA-1085",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1085"
          },
          {
            "name": "GLSA-200510-15",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-15.xml"
          },
          {
            "name": "18584",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18584"
          },
          {
            "name": "17238",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17238"
          },
          {
            "name": "SUSE-SR:2005:025",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html"
          },
          {
            "name": "17150",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17150"
          },
          {
            "name": "MDKSA-2005:186",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:186"
          },
          {
            "name": "17248",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17248"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170253"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-010.htm"
          },
          {
            "name": "FLSA:152832",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/419763/100/0/threaded"
          },
          {
            "name": "17360",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17360"
          },
          {
            "name": "17445",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17445"
          },
          {
            "name": "15117",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/15117"
          },
          {
            "name": "USN-206-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/206-1/"
          },
          {
            "name": "oval:org.mitre.oval:def:9257",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9257"
          },
          {
            "name": "RHSA-2005:803",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-803.html"
          },
          {
            "name": "17231",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17231"
          },
          {
            "name": "17230",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17230"
          },
          {
            "name": "17340",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17340"
          },
          {
            "name": "20383",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20383"
          },
          {
            "name": "SCOSA-2006.7",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.7/SCOSA-2006.7.txt"
          },
          {
            "name": "DSA-874",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-874"
          },
          {
            "name": "DSA-876",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-876"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-10-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in the HTrjis function in Lynx 2.8.6 and earlier allows remote NNTP servers to execute arbitrary code via certain article headers containing Asian characters that cause Lynx to add extra escape (ESC) characters."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "1015065",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015065"
        },
        {
          "name": "18376",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18376"
        },
        {
          "name": "17216",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17216"
        },
        {
          "name": "17480",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17480"
        },
        {
          "name": "TSLSA-2005-0059",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html"
        },
        {
          "name": "SSA:2005-310-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2005\u0026m=slackware-security.423056"
        },
        {
          "name": "OpenPKG-SA-2005.026",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://www.openpkg.org/security/OpenPKG-SA-2005.026-lynx.html"
        },
        {
          "name": "SCOSA-2005.47",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.47/SCOSA-2005.47.txt"
        },
        {
          "name": "20051017 Lynx Remote Buffer Overflow",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-October/038019.html"
        },
        {
          "name": "20060602 Re: [SECURITY] [DSA 1085-1] New lynx-cur packages fix several vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/435689/30/4740/threaded"
        },
        {
          "name": "17444",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17444"
        },
        {
          "name": "DSA-1085",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1085"
        },
        {
          "name": "GLSA-200510-15",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-15.xml"
        },
        {
          "name": "18584",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18584"
        },
        {
          "name": "17238",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17238"
        },
        {
          "name": "SUSE-SR:2005:025",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html"
        },
        {
          "name": "17150",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17150"
        },
        {
          "name": "MDKSA-2005:186",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:186"
        },
        {
          "name": "17248",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17248"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170253"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-010.htm"
        },
        {
          "name": "FLSA:152832",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/419763/100/0/threaded"
        },
        {
          "name": "17360",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17360"
        },
        {
          "name": "17445",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17445"
        },
        {
          "name": "15117",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/15117"
        },
        {
          "name": "USN-206-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/206-1/"
        },
        {
          "name": "oval:org.mitre.oval:def:9257",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9257"
        },
        {
          "name": "RHSA-2005:803",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-803.html"
        },
        {
          "name": "17231",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17231"
        },
        {
          "name": "17230",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17230"
        },
        {
          "name": "17340",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17340"
        },
        {
          "name": "20383",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20383"
        },
        {
          "name": "SCOSA-2006.7",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.7/SCOSA-2006.7.txt"
        },
        {
          "name": "DSA-874",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-874"
        },
        {
          "name": "DSA-876",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-876"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2005-3120",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in the HTrjis function in Lynx 2.8.6 and earlier allows remote NNTP servers to execute arbitrary code via certain article headers containing Asian characters that cause Lynx to add extra escape (ESC) characters."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1015065",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015065"
            },
            {
              "name": "18376",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18376"
            },
            {
              "name": "17216",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17216"
            },
            {
              "name": "17480",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17480"
            },
            {
              "name": "TSLSA-2005-0059",
              "refsource": "TRUSTIX",
              "url": "http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html"
            },
            {
              "name": "SSA:2005-310-03",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2005\u0026m=slackware-security.423056"
            },
            {
              "name": "OpenPKG-SA-2005.026",
              "refsource": "OPENPKG",
              "url": "http://www.openpkg.org/security/OpenPKG-SA-2005.026-lynx.html"
            },
            {
              "name": "SCOSA-2005.47",
              "refsource": "SCO",
              "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.47/SCOSA-2005.47.txt"
            },
            {
              "name": "20051017 Lynx Remote Buffer Overflow",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-October/038019.html"
            },
            {
              "name": "20060602 Re: [SECURITY] [DSA 1085-1] New lynx-cur packages fix several vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/435689/30/4740/threaded"
            },
            {
              "name": "17444",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17444"
            },
            {
              "name": "DSA-1085",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1085"
            },
            {
              "name": "GLSA-200510-15",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-15.xml"
            },
            {
              "name": "18584",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18584"
            },
            {
              "name": "17238",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17238"
            },
            {
              "name": "SUSE-SR:2005:025",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html"
            },
            {
              "name": "17150",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17150"
            },
            {
              "name": "MDKSA-2005:186",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:186"
            },
            {
              "name": "17248",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17248"
            },
            {
              "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170253",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170253"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-010.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-010.htm"
            },
            {
              "name": "FLSA:152832",
              "refsource": "FEDORA",
              "url": "http://www.securityfocus.com/archive/1/419763/100/0/threaded"
            },
            {
              "name": "17360",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17360"
            },
            {
              "name": "17445",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17445"
            },
            {
              "name": "15117",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/15117"
            },
            {
              "name": "USN-206-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/206-1/"
            },
            {
              "name": "oval:org.mitre.oval:def:9257",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9257"
            },
            {
              "name": "RHSA-2005:803",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-803.html"
            },
            {
              "name": "17231",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17231"
            },
            {
              "name": "17230",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17230"
            },
            {
              "name": "17340",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17340"
            },
            {
              "name": "20383",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20383"
            },
            {
              "name": "SCOSA-2006.7",
              "refsource": "SCO",
              "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.7/SCOSA-2006.7.txt"
            },
            {
              "name": "DSA-874",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2005/dsa-874"
            },
            {
              "name": "DSA-876",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2005/dsa-876"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2005-3120",
    "datePublished": "2005-10-17T04:00:00",
    "dateReserved": "2005-10-03T00:00:00",
    "dateUpdated": "2024-08-07T23:01:58.162Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}