Buffer overflow in Electric Sheep 2.6.3 client allows local users to execute arbitrary code via a long window-id parameter. NOTE: because the program is not setuid and not normally called from remote programs, there may not be a typical attack vector for the issue that crosses privilege boundaries. Therefore this may not be a vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2005-12-29T11:00:00

Updated: 2018-10-19T14:57:01

Reserved: 2005-12-29T00:00:00


Link: CVE-2005-4581

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2005-12-29T11:03:00.000

Modified: 2018-10-19T15:41:24.960


Link: CVE-2005-4581

JSON object: View

cve-icon Redhat Information

No data.