ID CVE-2008-2383
Summary CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka \n) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related issue to CVE-2003-0063 and CVE-2003-0071.
References
Vulnerable Configurations
  • cpe:2.3:a:invisible-island:xterm:_nil_:*:*:*:*:*:*:*
    cpe:2.3:a:invisible-island:xterm:_nil_:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 27-07-2023 - 05:15)
Impact:
Exploitability:
CWE CWE-94
CAPEC
  • Code Injection
    An adversary exploits a weakness in input validation on the target to inject new code into that which is currently executing. This differs from code inclusion in that code inclusion involves the addition or replacement of a reference to a code file, which is subsequently loaded by the target and used as part of the code of some application.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:18:46.553-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka \n) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related issue to CVE-2003-0063 and CVE-2003-0071.
family unix
id oval:org.mitre.oval:def:9317
status accepted
submitted 2010-07-09T03:56:16-04:00
title CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka \n) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related issue to CVE-2003-0063 and CVE-2003-0071.
version 30
redhat via4
advisories
  • bugzilla
    id 478888
    title CVE-2008-2383 xterm: arbitrary command injection
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • comment xterm is earlier than 0:192-8.el4_7.2
        oval oval:com.redhat.rhsa:tst:20090018001
      • comment xterm is signed with Red Hat master key
        oval oval:com.redhat.rhsa:tst:20070701002
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • comment xterm is earlier than 0:215-5.el5_2.2
        oval oval:com.redhat.rhsa:tst:20090018004
      • comment xterm is signed with Red Hat redhatrelease key
        oval oval:com.redhat.rhsa:tst:20090018005
    rhsa
    id RHSA-2009:0018
    released 2009-01-07
    severity Important
    title RHSA-2009:0018: xterm security update (Important)
  • rhsa
    id RHSA-2009:0019
rpms
  • xterm-0:179-11.EL3
  • xterm-0:192-8.el4_7.2
  • xterm-0:215-5.el5_2.2
  • xterm-debuginfo-0:179-11.EL3
  • xterm-debuginfo-0:192-8.el4_7.2
  • xterm-debuginfo-0:215-5.el5_2.2
  • hanterm-xf-1:2.0.5-5.AS21.2
refmap via4
apple APPLE-SA-2009-05-12
bid 33060
cert TA09-133A
confirm
debian DSA-1694
fedora
  • FEDORA-2009-0059
  • FEDORA-2009-0154
sectrack 1021522
secunia
  • 33318
  • 33388
  • 33397
  • 33418
  • 33419
  • 33568
  • 33820
  • 35074
sunalert 254208
suse
  • SUSE-SR:2009:002
  • SUSE-SR:2009:003
ubuntu USN-703-1
vupen ADV-2009-1297
xf xterm-decrqss-code-execution(47655)
Last major update 27-07-2023 - 05:15
Published 02-01-2009 - 18:11
Last modified 27-07-2023 - 05:15
Back to Top