9.8
CRITICAL
CVE-2021-26937
GNU Screen UTF-8 Encoding Denial of Service
Description

encoding.c in GNU Screen through 4.8.0 allows remote attackers to cause a denial of service (invalid write access and application crash) or possibly have unspecified other impact via a crafted UTF-8 character sequence.

INFO

Published Date :

Feb. 9, 2021, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-26937 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-26937 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Gnu screen

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

BoltWrt是一款嵌入式路由器系统,它在OpenWrt的基础上,针对中国的用户需求和网络环境,添加了很多高级功能和特性.它的目标是打造一个高效,稳定,安全,易用的路由器系统.

openwrt

Makefile Awk Shell C Assembly C++ M4 CMake Perl Lex

Updated: 4 months ago
41 stars 9 fork 9 watcher
Born at : Jan. 22, 2021, 4:43 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-26937 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-26937 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJWLXP45POUUYBJRRWPVAWNZDJTLYWVM/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GNWBOIDEPOEQS5RMQVMFKHKXJCGNYWBL/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/JJWLXP45POUUYBJRRWPVAWNZDJTLYWVM/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/GNWBOIDEPOEQS5RMQVMFKHKXJCGNYWBL/
  • Modified Analysis by [email protected]

    May. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202105-11 No Types Assigned https://security.gentoo.org/glsa/202105-11 Third Party Advisory
  • CVE Modified by [email protected]

    May. 26, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202105-11 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 15, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GNWBOIDEPOEQS5RMQVMFKHKXJCGNYWBL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GNWBOIDEPOEQS5RMQVMFKHKXJCGNYWBL/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JJWLXP45POUUYBJRRWPVAWNZDJTLYWVM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JJWLXP45POUUYBJRRWPVAWNZDJTLYWVM/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 04, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GNWBOIDEPOEQS5RMQVMFKHKXJCGNYWBL/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 04, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JJWLXP45POUUYBJRRWPVAWNZDJTLYWVM/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 24, 2021

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/02/09/8 Exploit, Third Party Advisory http://www.openwall.com/lists/oss-security/2021/02/09/8 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/02/msg00031.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/02/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4861 No Types Assigned https://www.debian.org/security/2021/dsa-4861 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 22, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4861 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/02/msg00031.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 17, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/02/09/8 No Types Assigned http://www.openwall.com/lists/oss-security/2021/02/09/8 Exploit, Third Party Advisory
    Changed Reference Type https://ftp.gnu.org/gnu/screen/ No Types Assigned https://ftp.gnu.org/gnu/screen/ Product
    Changed Reference Type https://lists.gnu.org/archive/html/screen-devel/2021-02/msg00000.html No Types Assigned https://lists.gnu.org/archive/html/screen-devel/2021-02/msg00000.html Exploit, Mailing List, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/02/09/3 No Types Assigned https://www.openwall.com/lists/oss-security/2021/02/09/3 Exploit, Mailing List, Third Party Advisory
    Added CWE NIST CWE-88
    Added CPE Configuration OR *cpe:2.3:a:gnu:screen:*:*:*:*:*:*:*:* versions up to (including) 4.8.0
  • CVE Modified by [email protected]

    Feb. 10, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/02/09/8 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-26937 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.45 }} -0.45%

score

0.85160

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability