Title: Denial of Service Vulnerability in Mintty before 3.4.5

Title: Denial of Service Vulnerability in Mintty before 3.4.5

CVE-2021-28848 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Mintty before 3.4.5 allows remote servers to cause a denial of service (Windows GUI hang) by telling the Mintty window to change its title repeatedly at high speed, which results in many SetWindowTextA or SetWindowTextW calls. In other words, it does not implement a usleep or similar delay upon processing a title change.

Learn more about our Cis Benchmark Audit For Server Software.