First published: Tue Feb 09 2021(Updated: )
encoding.c in GNU Screen through 4.8.0 allows remote attackers to cause a denial of service (invalid write access and application crash) or possibly have unspecified other impact via a crafted UTF-8 character sequence.
Credit: cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
debian/screen | <=4.5.0-6<=4.8.0-3<=4.2.1-3+deb8u1<=4.6.2-3 | 4.8.0-4 4.6.2-3+deb10u1 |
debian/screen | 4.6.2-3+deb10u1 4.8.0-6 4.9.0-4 4.9.1-1 | |
GNU screen | <=4.8.0 | |
Debian Debian Linux | =9.0 | |
Debian Debian Linux | =10.0 | |
Fedoraproject Fedora | =32 | |
Fedoraproject Fedora | =33 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-26937 is a vulnerability in GNU Screen through 4.8.0 that allows remote attackers to cause a denial of service or possibly have other impacts via a crafted UTF-8 character sequence.
The severity of CVE-2021-26937 is critical with a CVSS score of 9.8.
To check if your GNU Screen version is affected by CVE-2021-26937, you can refer to the official GNU Screen website or the Debian security advisory for the affected versions.
To fix CVE-2021-26937, you should update to GNU Screen version 4.8.0-4 or any patched versions provided by your operating system vendor.
Yes, you can find references for CVE-2021-26937 at the following URLs: http://www.openwall.com/lists/oss-security/2021/02/09/8, https://ftp.gnu.org/gnu/screen/, https://lists.debian.org/debian-lts-announce/2021/02/msg00031.html