CVE-2024-28085

wall in util-linux through 2.40, often installed with setgid tty permissions, allows escape sequences to be sent to other users' terminals through argv. (Specifically, escape sequences received from stdin are blocked, but escape sequences received from argv are not blocked.) There may be plausible scenarios where this leads to account takeover.
References
Link Resource
http://www.openwall.com/lists/oss-security/2024/03/27/5
http://www.openwall.com/lists/oss-security/2024/03/27/6
http://www.openwall.com/lists/oss-security/2024/03/27/7
http://www.openwall.com/lists/oss-security/2024/03/27/8
http://www.openwall.com/lists/oss-security/2024/03/27/9
http://www.openwall.com/lists/oss-security/2024/03/28/1
http://www.openwall.com/lists/oss-security/2024/03/28/2
http://www.openwall.com/lists/oss-security/2024/03/28/3
https://github.com/skyler-ferrante/CVE-2024-28085
https://github.com/util-linux/util-linux/security/advisories/GHSA-xv2h-c6ww-mrjq
https://lists.debian.org/debian-lts-announce/2024/04/msg00005.html
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/
https://people.rit.edu/sjf5462/6831711781/wall_2_27_2024.txt
https://security.netapp.com/advisory/ntap-20240531-0003/
https://www.openwall.com/lists/oss-security/2024/03/27/5
http://www.openwall.com/lists/oss-security/2024/03/27/5
http://www.openwall.com/lists/oss-security/2024/03/27/6
http://www.openwall.com/lists/oss-security/2024/03/27/7
http://www.openwall.com/lists/oss-security/2024/03/27/8
http://www.openwall.com/lists/oss-security/2024/03/27/9
http://www.openwall.com/lists/oss-security/2024/03/28/1
http://www.openwall.com/lists/oss-security/2024/03/28/2
http://www.openwall.com/lists/oss-security/2024/03/28/3
https://github.com/skyler-ferrante/CVE-2024-28085
https://github.com/util-linux/util-linux/security/advisories/GHSA-xv2h-c6ww-mrjq
https://lists.debian.org/debian-lts-announce/2024/04/msg00005.html
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/
https://people.rit.edu/sjf5462/6831711781/wall_2_27_2024.txt
https://security.netapp.com/advisory/ntap-20240531-0003/
https://www.openwall.com/lists/oss-security/2024/03/27/5
Configurations

No configuration.

History

21 Nov 2024, 09:05

Type Values Removed Values Added
References () http://www.openwall.com/lists/oss-security/2024/03/27/5 - () http://www.openwall.com/lists/oss-security/2024/03/27/5 -
References () http://www.openwall.com/lists/oss-security/2024/03/27/6 - () http://www.openwall.com/lists/oss-security/2024/03/27/6 -
References () http://www.openwall.com/lists/oss-security/2024/03/27/7 - () http://www.openwall.com/lists/oss-security/2024/03/27/7 -
References () http://www.openwall.com/lists/oss-security/2024/03/27/8 - () http://www.openwall.com/lists/oss-security/2024/03/27/8 -
References () http://www.openwall.com/lists/oss-security/2024/03/27/9 - () http://www.openwall.com/lists/oss-security/2024/03/27/9 -
References () http://www.openwall.com/lists/oss-security/2024/03/28/1 - () http://www.openwall.com/lists/oss-security/2024/03/28/1 -
References () http://www.openwall.com/lists/oss-security/2024/03/28/2 - () http://www.openwall.com/lists/oss-security/2024/03/28/2 -
References () http://www.openwall.com/lists/oss-security/2024/03/28/3 - () http://www.openwall.com/lists/oss-security/2024/03/28/3 -
References () https://github.com/skyler-ferrante/CVE-2024-28085 - () https://github.com/skyler-ferrante/CVE-2024-28085 -
References () https://github.com/util-linux/util-linux/security/advisories/GHSA-xv2h-c6ww-mrjq - () https://github.com/util-linux/util-linux/security/advisories/GHSA-xv2h-c6ww-mrjq -
References () https://lists.debian.org/debian-lts-announce/2024/04/msg00005.html - () https://lists.debian.org/debian-lts-announce/2024/04/msg00005.html -
References () https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/ - () https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/ -
References () https://people.rit.edu/sjf5462/6831711781/wall_2_27_2024.txt - () https://people.rit.edu/sjf5462/6831711781/wall_2_27_2024.txt -
References () https://security.netapp.com/advisory/ntap-20240531-0003/ - () https://security.netapp.com/advisory/ntap-20240531-0003/ -
References () https://www.openwall.com/lists/oss-security/2024/03/27/5 - () https://www.openwall.com/lists/oss-security/2024/03/27/5 -

26 Aug 2024, 21:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 3.3
CWE CWE-150

10 Jun 2024, 17:16

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240531-0003/ -

01 May 2024, 18:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/03/27/5 -
  • () http://www.openwall.com/lists/oss-security/2024/03/27/7 -
  • () http://www.openwall.com/lists/oss-security/2024/03/27/8 -
  • () http://www.openwall.com/lists/oss-security/2024/03/28/2 -
  • () http://www.openwall.com/lists/oss-security/2024/03/28/3 -

01 May 2024, 17:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/03/27/6 -
  • () http://www.openwall.com/lists/oss-security/2024/03/27/9 -
  • () http://www.openwall.com/lists/oss-security/2024/03/28/1 -

07 Apr 2024, 12:15

Type Values Removed Values Added
Summary
  • (es) wall en util-linux hasta 2.40, a menudo instalado con permisos setgid tty, permite enviar secuencias de escape a terminales de otros usuarios a través de argv. (Específicamente, las secuencias de escape recibidas de stdin están bloqueadas, pero las secuencias de escape recibidas de argv no están bloqueadas). Puede haber escenarios plausibles en los que esto conduzca a la apropiación de cuentas.
References
  • () https://lists.debian.org/debian-lts-announce/2024/04/msg00005.html -

27 Mar 2024, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-03-27 19:15

Updated : 2024-11-21 09:05


NVD link : CVE-2024-28085

Mitre link : CVE-2024-28085

CVE.ORG link : CVE-2024-28085


JSON object : View

Products Affected

No product.

CWE
CWE-150

Improper Neutralization of Escape, Meta, or Control Sequences