Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-27347
HistoryNov 04, 2020 - 12:00 a.m.

CVE-2020-27347

2020-11-0400:00:00
ubuntu.com
ubuntu.com
19
tmux security vulnerability
buffer overflow
terminal output
cve-2020-27347
bugzilla redhat
alexmurray
unix

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

25.4%

In tmux before version 3.1c the function input_csi_dispatch_sgr_colon() in
file input.c contained a stack-based buffer-overflow that can be exploited
by terminal output.

Bugs

Notes

Author Note
alexmurray Affects tmux versions >= 2.9
OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchtmux< 3.0a-2ubuntu0.2UNKNOWN
ubuntu20.10noarchtmux< 3.1b-1ubuntu0.1UNKNOWN

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

25.4%