Executive Summary

Summary
Title screen vulnerability
Informations
Name USN-370-1 First vendor Publication 2006-10-31
Vendor Ubuntu Last vendor Modification 2006-10-31
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 5.04 Ubuntu 5.10 Ubuntu 6.06 LTS Ubuntu 6.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 5.04:
screen 4.0.2-4.1ubuntu2.5.04

Ubuntu 5.10:
screen 4.0.2-4.1ubuntu2.5.10

Ubuntu 6.06 LTS:
screen 4.0.2-4.1ubuntu5.6.06

Ubuntu 6.10:
screen 4.0.2-4.1ubuntu5.6.10

After a standard system upgrade you need to restart any running screen sessions to effect the necessary changes.

Details follow:

cstone and Rich Felker discovered a programming error in the UTF8 string handling code of "screen" leading to a denial of service. If a crafted string was displayed within a screen session, screen would crash or possibly execute arbitrary code.

Original Source

Url : http://www.ubuntu.com/usn/USN-370-1

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for screen
File : nvt/sles9p5013100.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200611-01 (screen)
File : nvt/glsa_200611_01.nasl
2008-09-04 Name : FreeBSD Ports: screen
File : nvt/freebsd_screen.nasl
2008-01-17 Name : Debian Security Advisory DSA 1202-1 (screen)
File : nvt/deb_1202_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-307-02 screen
File : nvt/esoft_slk_ssa_2006_307_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
29905 GNU Screen UTF-8 DoS

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11260.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_screen-2199.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-370-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_screen-2198.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2007-005.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-307-02.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2006-191.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1202.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200611-01.nasl - Type : ACT_GATHER_INFO
2006-10-30 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b318dc8c675611db83c3000c6ec775d9.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:03:53
  • Multiple Updates