#VU77905 Incorrect default permissions in Screen


Published: 2023-07-03

Vulnerability identifier: #VU77905

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-24626

CWE-ID: CWE-276

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Screen
Other software / Other software solutions

Vendor: GNU

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to missing permissions checks in socket.c, which allows a local user to send a privileged SIGHUP signal to any PID, causing a denial of service or disruption of the target process.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Screen: 4.0.1 - 4.9.0


External links
http://git.savannah.gnu.org/cgit/screen.git/patch/?id=e9ad41bfedb4537a6f0de20f00b27c7739f168f7
http://www.exploit-db.com/exploits/51252
http://savannah.gnu.org/bugs/?63195


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability