Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in GNU ed
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in GNU ed
ID: 200809-15
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 24. September 2008, 00:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3916
Applikationen: GNU ed

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig47DF02A528BDA8E8ECE2706F
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200809-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/=

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GNU ed: User-assisted execution of arbitrary code
Date: September 23, 2008
Bugs: #236521
ID: 200809-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability in ed may allow for the remote
execution of arbitrary code.

Background
==========

GNU ed is a basic line editor. red is a restricted version of ed that
does not allow shell command execution.

Affected packages
=================

-------------------------------------------------------------------=

Package / Vulnerable / Unaffected
-------------------------------------------------------------------=

1 sys-apps/ed < 1.0 >=3D
1.=
0

Description
===========

Alfredo Ortega from Core Security Technologies reported a heap-based
buffer overflow in the strip_escapes() function when processing overly
long filenames.

Impact
======

A remote attacker could entice a user to process specially crafted
commands with ed or red, possibly resulting in the execution of
arbitrary code with the privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GNU ed users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=3Dsys-apps/ed-1.0"

References
==========

[ 1 ] CVE-2008-3916
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-3916

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200809-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




--------------enig47DF02A528BDA8E8ECE2706F
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkjZZiMACgkQuhJ+ozIKI5hVXQCfSZI1ERYm5fPBzBaNkVgOT++l
flIAn0uIxahSs3vlbCH3gl0O3x9SLOFr
=GS1F
-----END PGP SIGNATURE-----

--------------enig47DF02A528BDA8E8ECE2706F--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung