Lucene search

K

Screen Security Vulnerabilities - February

cve
cve

CVE-2002-1602

Buffer overflow in the Braille module for GNU screen 3.9.11, when HAVE_BRAILLE is defined, allows local users to execute arbitrary code.

7.2AI Score

0.0004EPSS

2005-03-25 05:00 AM
24
cve
cve

CVE-2003-0972

Integer signedness error in ansi.c for GNU screen 4.0.1 and earlier, and 3.9.15 and earlier, allows local users to execute arbitrary code via a large number of ";" (semicolon) characters in escape sequences, which leads to a buffer overflow.

7.1AI Score

0.003EPSS

2003-12-15 05:00 AM
31
cve
cve

CVE-2006-4573

Multiple unspecified vulnerabilities in the "utf8 combining characters handling" (utf8_handle_comb function in encoding.c) in screen before 4.0.3 allows user-assisted attackers to cause a denial of service (crash or hang) via certain UTF8 sequences.

7.5AI Score

0.048EPSS

2006-10-24 06:07 PM
52
cve
cve

CVE-2007-3048

GNU screen 4.0.3 allows local users to unlock the screen via a CTRL-C sequence at the password prompt. NOTE: multiple third parties report inability to reproduce this issue

6.3AI Score

0.0004EPSS

2007-06-05 11:30 PM
43
cve
cve

CVE-2009-1214

GNU screen 4.0.3 creates the /tmp/screen-exchange temporary file with world-readable permissions, which might allow local users to obtain sensitive session information.

6.1AI Score

0.0004EPSS

2009-04-01 10:30 AM
43
cve
cve

CVE-2009-1215

Race condition in GNU screen 4.0.3 allows local users to create or overwrite arbitrary files via a symlink attack on the /tmp/screen-exchange temporary file.

6.3AI Score

0.0004EPSS

2009-04-01 10:30 AM
31
2
cve
cve

CVE-2015-6806

The MScrollV function in ansi.c in GNU screen 4.3.1 and earlier does not properly limit recursion, which allows remote attackers to cause a denial of service (stack consumption) via an escape sequence with a large repeat count value.

6.3AI Score

0.061EPSS

2015-09-28 08:59 PM
243
cve
cve

CVE-2017-5618

GNU screen before 4.5.1 allows local users to modify arbitrary files and consequently gain root privileges by leveraging improper checking of logfile permissions.

7.8CVSS

7.4AI Score

0.0004EPSS

2017-03-20 04:59 PM
69
2
cve
cve

CVE-2020-9366

A buffer overflow was found in the way GNU Screen before 4.8.0 treated the special escape OSC 49. Specially crafted output, or a special program, could corrupt memory and crash Screen or possibly have unspecified other impact.

9.8CVSS

9.9AI Score

0.004EPSS

2020-02-24 05:15 PM
68
cve
cve

CVE-2021-26937

encoding.c in GNU Screen through 4.8.0 allows remote attackers to cause a denial of service (invalid write access and application crash) or possibly have unspecified other impact via a crafted UTF-8 character sequence.

9.8CVSS

9.6AI Score

0.015EPSS

2021-02-09 08:15 PM
489
7
cve
cve

CVE-2023-24626

socket.c in GNU Screen through 4.9.0, when installed setuid or setgid (the default on platforms such as Arch Linux and FreeBSD), allows local users to send a privileged SIGHUP signal to any PID, causing a denial of service or disruption of the target process.

6.5CVSS

5.9AI Score

0.001EPSS

2023-04-08 05:15 AM
78