Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in GNU Screen
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in GNU Screen
ID: 202003-62
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 30. März 2020, 20:01
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2020-9366
Applikationen: screen

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--jgETcjf1A6OD52ukH5P5QblX7BeXz94rV
Content-Type: multipart/mixed;
boundary="XyPh51hyeUegic9BhuUOiatkyPBGvVYK3"

--XyPh51hyeUegic9BhuUOiatkyPBGvVYK3
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202003-62
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GNU Screen: Buffer overflow
Date: March 30, 2020
Bugs: #708460
ID: 202003-62

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in GNU Screen might allow remote attackers to corrupt
memory.

Background
==========

GNU Screen is a full-screen window manager that multiplexes a physical
terminal between several processes, typically interactive shells.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-misc/screen < 4.8.0 >= 4.8.0

Description
===========

A buffer overflow was found in the way GNU Screen treated the special
escape OSC 49.

Impact
======

A remote attacker, by writing a specially crafted string of characters
to a GNU Screen window, could possibly corrupt memory or have other
unspecified impact.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GNU Screen users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-misc/screen-4.8.0"

References
==========

[ 1 ] CVE-2020-9366
https://nvd.nist.gov/vuln/detail/CVE-2020-9366

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-62

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--XyPh51hyeUegic9BhuUOiatkyPBGvVYK3--

--jgETcjf1A6OD52ukH5P5QblX7BeXz94rV
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=La+L
-----END PGP SIGNATURE-----

--jgETcjf1A6OD52ukH5P5QblX7BeXz94rV--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung