Description

CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka \n) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related issue to CVE-2003-0063 and CVE-2003-0071.

INFO

Published Date :

Jan. 2, 2009, 6:11 p.m.

Last Modified :

Nov. 7, 2023, 2:02 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2008-2383 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2008-2383 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Invisible-island xterm
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-2383.

URL Resource
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html
http://secunia.com/advisories/33318 Vendor Advisory
http://secunia.com/advisories/33388
http://secunia.com/advisories/33397
http://secunia.com/advisories/33418
http://secunia.com/advisories/33419
http://secunia.com/advisories/33568
http://secunia.com/advisories/33820
http://secunia.com/advisories/35074
http://sunsolve.sun.com/search/document.do?assetkey=1-66-254208-1
http://support.apple.com/kb/HT3549
http://www.debian.org/security/2009/dsa-1694
http://www.redhat.com/support/errata/RHSA-2009-0018.html
http://www.redhat.com/support/errata/RHSA-2009-0019.html
http://www.securityfocus.com/bid/33060
http://www.securitytracker.com/id?1021522
http://www.us-cert.gov/cas/techalerts/TA09-133A.html US Government Resource
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/47655
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R3E2Q6NPKT7V4VKZMSFF4ARLRVYOG4AU/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOOVZTIABA4MIFUGTAVYWO6QXSUXSST4/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9317
https://usn.ubuntu.com/703-1/
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00072.html
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00184.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Companion Worm research

virii vx worms

Go

Updated: 3 months, 3 weeks ago
14 stars 2 fork 2 watcher
Born at : Oct. 4, 2021, 9:31 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-2383 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-2383 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOOVZTIABA4MIFUGTAVYWO6QXSUXSST4/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R3E2Q6NPKT7V4VKZMSFF4ARLRVYOG4AU/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/VOOVZTIABA4MIFUGTAVYWO6QXSUXSST4/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/R3E2Q6NPKT7V4VKZMSFF4ARLRVYOG4AU/
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/R3E2Q6NPKT7V4VKZMSFF4ARLRVYOG4AU/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VOOVZTIABA4MIFUGTAVYWO6QXSUXSST4/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-703-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/703-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9317 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9317 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/47655 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/47655 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 02, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-2383 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-2383 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.34 }} 0.15%

score

0.86335

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability