CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka \n) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related issue to CVE-2003-0063 and CVE-2003-0071.
References
Link Providers
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html cve-icon cve-icon
http://secunia.com/advisories/33318 cve-icon cve-icon
http://secunia.com/advisories/33388 cve-icon cve-icon
http://secunia.com/advisories/33397 cve-icon cve-icon
http://secunia.com/advisories/33418 cve-icon cve-icon
http://secunia.com/advisories/33419 cve-icon cve-icon
http://secunia.com/advisories/33568 cve-icon cve-icon
http://secunia.com/advisories/33820 cve-icon cve-icon
http://secunia.com/advisories/35074 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-254208-1 cve-icon cve-icon
http://support.apple.com/kb/HT3549 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1694 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0018.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0019.html cve-icon cve-icon
http://www.securityfocus.com/bid/33060 cve-icon cve-icon
http://www.securitytracker.com/id?1021522 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA09-133A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1297 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/47655 cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R3E2Q6NPKT7V4VKZMSFF4ARLRVYOG4AU/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOOVZTIABA4MIFUGTAVYWO6QXSUXSST4/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-2383 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9317 cve-icon cve-icon
https://usn.ubuntu.com/703-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-2383 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00072.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00184.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-01-02T00:00:00

Updated: 2024-08-07T08:58:02.539Z

Reserved: 2008-05-21T00:00:00

Link: CVE-2008-2383

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-01-02T18:11:09.483

Modified: 2023-11-07T02:02:13.070

Link: CVE-2008-2383

cve-icon Redhat

Severity : Important

Publid Date: 2008-12-29T00:00:00Z

Links: CVE-2008-2383 - Bugzilla