Vulnerability Details : CVE-2020-27347
In tmux before version 3.1c the function input_csi_dispatch_sgr_colon() in file input.c contained a stack-based buffer-overflow that can be exploited by terminal output.
Vulnerability category: OverflowMemory Corruption
Products affected by CVE-2020-27347
- cpe:2.3:a:tmux_project:tmux:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-27347
0.06%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 23 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-27347
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.6
|
MEDIUM | AV:L/AC:L/Au:N/C:P/I:P/A:P |
3.9
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST | |
8.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H |
2.0
|
6.0
|
Canonical Ltd. |
CWE ids for CVE-2020-27347
-
A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function).Assigned by: security@ubuntu.com (Secondary)
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-27347
-
https://github.com/tmux/tmux/commit/a868bacb46e3c900530bed47a1c6f85b0fbe701c
Do not write after the end of the array and overwrite the stack when · tmux/tmux@a868bac · GitHubPatch;Third Party Advisory
-
https://security.gentoo.org/glsa/202011-10
tmux: Buffer overflow (GLSA 202011-10) — Gentoo securityThird Party Advisory
-
https://raw.githubusercontent.com/tmux/tmux/3.1c/CHANGES
Release Notes;Third Party Advisory
-
https://www.openwall.com/lists/oss-security/2020/11/05/3
oss-security - CVE-2020-27347: tmux buffer overflow in escape sequence parserExploit;Mailing List;Third Party Advisory
Jump to