CVE
- Id
- 32500
- CVE No.
- CVE-2008-2383
- Status
- Candidate
- Description
- CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka ) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related issue to CVE-2003-0063 and CVE-2003-0071.
- Phase
- Assigned (20080521)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
351893 | 32500 | CVE-2008-2383 | CONFIRM:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030 | View |
351894 | 32500 | CVE-2008-2383 | CONFIRM:http://support.apple.com/kb/HT3549 | View |
351895 | 32500 | CVE-2008-2383 | APPLE:APPLE-SA-2009-05-12 | View |
351896 | 32500 | CVE-2008-2383 | URL:http://lists.apple.com/archives/security-announce/2009/May/msg00002.html | View |
351897 | 32500 | CVE-2008-2383 | DEBIAN:DSA-1694 | View |
351898 | 32500 | CVE-2008-2383 | URL:http://www.debian.org/security/2009/dsa-1694 | View |
351899 | 32500 | CVE-2008-2383 | FEDORA:FEDORA-2009-0059 | View |
351900 | 32500 | CVE-2008-2383 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00072.html | View |
351901 | 32500 | CVE-2008-2383 | FEDORA:FEDORA-2009-0154 | View |
351902 | 32500 | CVE-2008-2383 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00184.html | View |
351903 | 32500 | CVE-2008-2383 | REDHAT:RHSA-2009:0018 | View |
351904 | 32500 | CVE-2008-2383 | URL:http://www.redhat.com/support/errata/RHSA-2009-0018.html | View |
351905 | 32500 | CVE-2008-2383 | REDHAT:RHSA-2009:0019 | View |
351906 | 32500 | CVE-2008-2383 | URL:http://www.redhat.com/support/errata/RHSA-2009-0019.html | View |
351907 | 32500 | CVE-2008-2383 | SUNALERT:254208 | View |
351908 | 32500 | CVE-2008-2383 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-66-254208-1 | View |
351909 | 32500 | CVE-2008-2383 | SUSE:SUSE-SR:2009:002 | View |
351910 | 32500 | CVE-2008-2383 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html | View |
351911 | 32500 | CVE-2008-2383 | SUSE:SUSE-SR:2009:003 | View |
351912 | 32500 | CVE-2008-2383 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html | View |
351913 | 32500 | CVE-2008-2383 | UBUNTU:USN-703-1 | View |
351914 | 32500 | CVE-2008-2383 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-703-1 | View |
351915 | 32500 | CVE-2008-2383 | CERT:TA09-133A | View |
351916 | 32500 | CVE-2008-2383 | URL:http://www.us-cert.gov/cas/techalerts/TA09-133A.html | View |
351917 | 32500 | CVE-2008-2383 | BID:33060 | View |
351918 | 32500 | CVE-2008-2383 | URL:http://www.securityfocus.com/bid/33060 | View |
351919 | 32500 | CVE-2008-2383 | OVAL:oval:org.mitre.oval:def:9317 | View |
351920 | 32500 | CVE-2008-2383 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9317 | View |
351921 | 32500 | CVE-2008-2383 | SECTRACK:1021522 | View |
351922 | 32500 | CVE-2008-2383 | URL:http://www.securitytracker.com/id?1021522 | View |
351923 | 32500 | CVE-2008-2383 | SECUNIA:33318 | View |
351924 | 32500 | CVE-2008-2383 | URL:http://secunia.com/advisories/33318 | View |
351925 | 32500 | CVE-2008-2383 | SECUNIA:33419 | View |
351926 | 32500 | CVE-2008-2383 | URL:http://secunia.com/advisories/33419 | View |
351927 | 32500 | CVE-2008-2383 | SECUNIA:33568 | View |
351928 | 32500 | CVE-2008-2383 | URL:http://secunia.com/advisories/33568 | View |
351929 | 32500 | CVE-2008-2383 | SECUNIA:33418 | View |
351930 | 32500 | CVE-2008-2383 | URL:http://secunia.com/advisories/33418 | View |
351931 | 32500 | CVE-2008-2383 | SECUNIA:33397 | View |
351932 | 32500 | CVE-2008-2383 | URL:http://secunia.com/advisories/33397 | View |
351933 | 32500 | CVE-2008-2383 | SECUNIA:33820 | View |
351934 | 32500 | CVE-2008-2383 | URL:http://secunia.com/advisories/33820 | View |
351935 | 32500 | CVE-2008-2383 | SECUNIA:33388 | View |
351936 | 32500 | CVE-2008-2383 | URL:http://secunia.com/advisories/33388 | View |
351937 | 32500 | CVE-2008-2383 | SECUNIA:35074 | View |
351938 | 32500 | CVE-2008-2383 | URL:http://secunia.com/advisories/35074 | View |
351939 | 32500 | CVE-2008-2383 | VUPEN:ADV-2009-1297 | View |
351940 | 32500 | CVE-2008-2383 | URL:http://www.vupen.com/english/advisories/2009/1297 | View |
351941 | 32500 | CVE-2008-2383 | XF:xterm-decrqss-code-execution(47655) | View |