Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ncurses
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ncurses
ID: 201804-13
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 18. April 2018, 07:33
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2017-13733
https://nvd.nist.gov/vuln/detail/CVE-2017-16879
https://nvd.nist.gov/vuln/detail/CVE-2017-11113
https://nvd.nist.gov/vuln/detail/CVE-2017-13729
https://nvd.nist.gov/vuln/detail/CVE-2017-10685
https://nvd.nist.gov/vuln/detail/CVE-2017-11112
https://nvd.nist.gov/vuln/detail/CVE-2017-13732
https://nvd.nist.gov/vuln/detail/CVE-2017-13730
https://nvd.nist.gov/vuln/detail/CVE-2017-13734
https://nvd.nist.gov/vuln/detail/CVE-2017-13731
https://nvd.nist.gov/vuln/detail/CVE-2017-10684
https://nvd.nist.gov/vuln/detail/CVE-2017-13728
Applikationen: ncurses

Originalnachricht


--pWyiEgJYm5f9v55/
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201804-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ncurses: Multiple vulnerabilities
Date: April 17, 2018
Bugs: #624644, #625830, #629276, #639706
ID: 201804-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in ncurses, the worst of which
allows remote attackers to execute arbitrary code.

Background
==========

Free software emulation of curses in System V.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-libs/ncurses < 6.1:0 >= 6.1:0

Description
===========

Multiple vulnerabilities have been discovered in ncurses. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker, by enticing the user to process untrusted terminfo
or other data, could execute arbitrary code or cause a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ncurses users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-libs/ncurses-6.1:0"

References
==========

[ 1 ] CVE-2017-10684
https://nvd.nist.gov/vuln/detail/CVE-2017-10684
[ 2 ] CVE-2017-10685
https://nvd.nist.gov/vuln/detail/CVE-2017-10685
[ 3 ] CVE-2017-11112
https://nvd.nist.gov/vuln/detail/CVE-2017-11112
[ 4 ] CVE-2017-11113
https://nvd.nist.gov/vuln/detail/CVE-2017-11113
[ 5 ] CVE-2017-13728
https://nvd.nist.gov/vuln/detail/CVE-2017-13728
[ 6 ] CVE-2017-13729
https://nvd.nist.gov/vuln/detail/CVE-2017-13729
[ 7 ] CVE-2017-13730
https://nvd.nist.gov/vuln/detail/CVE-2017-13730
[ 8 ] CVE-2017-13731
https://nvd.nist.gov/vuln/detail/CVE-2017-13731
[ 9 ] CVE-2017-13732
https://nvd.nist.gov/vuln/detail/CVE-2017-13732
[ 10 ] CVE-2017-13733
https://nvd.nist.gov/vuln/detail/CVE-2017-13733
[ 11 ] CVE-2017-13734
https://nvd.nist.gov/vuln/detail/CVE-2017-13734
[ 12 ] CVE-2017-16879
https://nvd.nist.gov/vuln/detail/CVE-2017-16879

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201804-13

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

--pWyiEgJYm5f9v55/
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlrWOrsACgkQpRQw84X1
dt1+XQf8D0PqVB1bEeTl/ibqBN2UNAXFv9KQdlfyOCX7Td2WiGYk4G63U/8en+hx
MFYd+qNCj981W1KsDUEXZgANzVnVuRccHBaZGWPhY+G2hxVWfXUFVs1DlmvKNkOa
v0/LoIng1n3UBTXWW4759Muc1E4OXLfWnl30qw7KDiVjSbElWaScBDb4nWZp0XQQ
BxBy4xblOHZgWiUcQSJw+gZFoaO2EJ4UEWwjgEtnGvgE8Zp5Z5iGy5j3OS86VWU1
OAJiWLhTsEQV3iQy4QOD6+Daus4Rdguri4knh0ZaWfzM6p6RQQnY4G5guBjGanRd
jiGYu3dkeJQaM0cL34AEjkaWIjWY6Q==
=Ao03
-----END PGP SIGNATURE-----

--pWyiEgJYm5f9v55/--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung