CVE-2017-7483

Rxvt 2.7.10 is vulnerable to a denial of service attack by passing the value -2^31 inside a terminal escape code, which results in a non-invertible integer that eventually leads to a segfault due to an out of bounds read.
References
Link Resource
http://www.openwall.com/lists/oss-security/2017/05/01/15 Exploit Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/05/01/18 Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/06/msg00012.html Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rxvt_project:rxvt:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

01 Feb 2023, 17:40

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
First Time Debian
Debian debian Linux
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00012.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00012.html - Mailing List, Third Party Advisory

09 Jun 2021, 15:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00012.html -

Information

Published : 2017-05-02 14:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7483

Mitre link : CVE-2017-7483

CVE.ORG link : CVE-2017-7483


JSON object : View

Products Affected

rxvt_project

  • rxvt

debian

  • debian_linux
CWE
CWE-125

Out-of-bounds Read