9.8
CVSSv3

CVE-2021-27135

Published: 10/02/2021 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

xterm before Patch #366 allows remote malicious users to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

invisible-island xterm

debian debian linux 9.0

fedoraproject fedora 33

Vendor Advisories

Synopsis Important: xterm security update Type/Severity Security Advisory: Important Topic An update for xterm is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, whi ...
Debian Bug report logs - #982435 screen: CVE-2021-26937 Package: src:screen; Maintainer for src:screen is Axel Beckert <abe@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 10 Feb 2021 10:00:01 UTC Severity: grave Tags: confirmed, security, upstream Found in versions screen/450-6, scre ...
Debian Bug report logs - #982439 xterm: CVE-2021-27135: crash when selecting specially crafted UTF-8 character sequence Package: src:xterm; Maintainer for src:xterm is Debian X Strike Force <debian-x@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 10 Feb 2021 10:33:02 UTC Severity: ...
A flaw was found in xterm A specially crafted sequence of combining characters causes an out of bounds write leading to arbitrary code execution The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability (CVE-2021-27135) ...
A flaw was found in xterm A specially crafted sequence of combining characters causes an out of bounds write leading to arbitrary code execution The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability (CVE-2021-27135) ...
In xterm before version 366, an attacker could cause a denial of service (invalid write access and application crash) or possibly have unspecified other impact via a crafted UTF-8 character sequence ...

Exploits

A missing length check in libX11 allows data from LookupColor requests to mess up the client-server communication protocol and inject malicious X server requests ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CVE-2021-31535 libX11 Insufficient Length Checks PoC and Archeology <!--X-Subject-Header-End--> <!--X-Head-of-Message- ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: Re: screen crash processing combining characters <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Utkarsh Gupt ...

Github Repositories

CISA Log4j (CVE-2021-44228) Vulnerability Guidance This repository provides CISA's guidance and an overview of related software regarding the Log4j vulnerability (CVE-2021-44228) CISA encourages users and administrators to review the official Apache release and upgrade to Log4j 2150 or apply the recommended mitigations immediately Official CISA Guidance &amp; Resou

CISA Log4j (CVE-2021-44228) Vulnerability Guidance This repository provides CISA's guidance and an overview of related software regarding the Log4j vulnerability (CVE-2021-44228) CISA encourages users and administrators to review the official Apache release and upgrade to Log4j 2150 or apply the recommended mitigations immediately Official CISA Guidance &amp; Resou