ghsa-px7f-qj7m-m4v6
Vulnerability from github
Published
2024-03-27 21:30
Modified
2024-08-27 00:31
Severity ?
Details
wall in util-linux through 2.40, often installed with setgid tty permissions, allows escape sequences to be sent to other users' terminals through argv. (Specifically, escape sequences received from stdin are blocked, but escape sequences received from argv are not blocked.) There may be plausible scenarios where this leads to account takeover.
{ "affected": [], "aliases": [ "CVE-2024-28085" ], "database_specific": { "cwe_ids": [ "CWE-150" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-03-27T19:15:48Z", "severity": "LOW" }, "details": "wall in util-linux through 2.40, often installed with setgid tty permissions, allows escape sequences to be sent to other users\u0027 terminals through argv. (Specifically, escape sequences received from stdin are blocked, but escape sequences received from argv are not blocked.) There may be plausible scenarios where this leads to account takeover.", "id": "GHSA-px7f-qj7m-m4v6", "modified": "2024-08-27T00:31:32Z", "published": "2024-03-27T21:30:47Z", "references": [ { "type": "WEB", "url": "https://github.com/util-linux/util-linux/security/advisories/GHSA-xv2h-c6ww-mrjq" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28085" }, { "type": "WEB", "url": "https://github.com/skyler-ferrante/CVE-2024-28085" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00005.html" }, { "type": "WEB", "url": "https://mirrors.edge.kernel.org/pub/linux/utils/util-linux" }, { "type": "WEB", "url": "https://people.rit.edu/sjf5462/6831711781/wall_2_27_2024.txt" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20240531-0003" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2024/03/27/5" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/03/27/5" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/03/27/6" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/03/27/7" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/03/27/8" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/03/27/9" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/03/28/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/03/28/2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/03/28/3" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.