Login
Newsletter
Werbung

Sicherheit: Denial of Service in ncmpc
Aktuelle Meldungen Distributionen
Name: Denial of Service in ncmpc
ID: USN-4507-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Do, 17. September 2020, 07:14
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9240
Applikationen: ncmpc

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2031657396106677558==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="2wJzi5TaXhy9fVoNAwnvhzYslGe0MkANa"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--2wJzi5TaXhy9fVoNAwnvhzYslGe0MkANa
Content-Type: multipart/mixed;
boundary="R15FBBFCr2ZDmZ0WOZNRb2QfwdUnGtjem"

--R15FBBFCr2ZDmZ0WOZNRb2QfwdUnGtjem
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-4507-1
September 16, 2020

ncmpc vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

ncmpc could be made to crash if it received a long chat message.

Software Description:
- ncmpc: ncurses-based audio player

Details:

It was discovered that ncmpc incorrectly handled long chat messages. A remote
attacker could possibly exploit this with a crafted chat message, causing ncmpc
to crash, resulting in a denial of service. (CVE-2018-9240)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
ncmpc 0.24-1+deb8u1build0.16.04.1
ncmpc-lyrics 0.24-1+deb8u1build0.16.04.1

After a standard system update you need to restart ncmpc to make all the
necessary changes.

References:
https://usn.ubuntu.com/4507-1
CVE-2018-9240

Package Information:
https://launchpad.net/ubuntu/+source/ncmpc/0.24-1+deb8u1build0.16.04.1



--R15FBBFCr2ZDmZ0WOZNRb2QfwdUnGtjem--

--2wJzi5TaXhy9fVoNAwnvhzYslGe0MkANa
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEElnO/d49FoUPK9fwytGdj0GOh2+wFAl9ieO0ACgkQtGdj0GOh
2+yR+wf/bFdCE5k1yR3m+iWnMXsEXhYyvRhbrBTixmcMeTUsf4iXe9oUnagiP6vl
ebdJybkLSHylo/1aXvkNc8X7yVcmczfWm6/GKeia8fdCiKAsxvryTXim+pbzaWy0
vkoG4R15lOMUoC8Ob0Wu67Kf7BZUt5UG5tsoXZ4nCpTnBB4w+4fPSPRrzO8Fws8W
F2Ua7I8burywVFFDdzqaZcfmuL8qsllnG7ZRgbPnEsyHWI20cC4WocKITfDmhvmA
mxZtLg3G58R+VipeZkB8KKTTheKnGSXh0Y7lsdq032MXuo6Pi8E8tG5ak3sdOVIu
DWC/xm51tFAdt2uC8+aMO95ggV+2dg==
=msov
-----END PGP SIGNATURE-----

--2wJzi5TaXhy9fVoNAwnvhzYslGe0MkANa--


--===============2031657396106677558==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============2031657396106677558==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung