Insufficient input validation in the Marvin Minsky 1967 implementation of the Universal Turing Machine allows program users to execute arbitrary code via crafted data. For example, a tape head may have an unexpected location after the processing of input composed of As and Bs (instead of 0s and 1s). NOTE: the discoverer states "this vulnerability has no real-world implications."
References
Link Resource
https://arxiv.org/abs/2105.02124 Third Party Advisory
https://github.com/intrinsic-propensity/turing-machine Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-05-10T04:49:54

Updated: 2021-05-10T04:49:54

Reserved: 2021-05-07T00:00:00


Link: CVE-2021-32471

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-05-10T05:15:06.640

Modified: 2021-05-19T18:40:07.530


Link: CVE-2021-32471

JSON object: View

cve-icon Redhat Information

No data.

CWE