summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200611-01.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200611-01.xml')
-rw-r--r--glsa-200611-01.xml67
1 files changed, 67 insertions, 0 deletions
diff --git a/glsa-200611-01.xml b/glsa-200611-01.xml
new file mode 100644
index 00000000..57f8290e
--- /dev/null
+++ b/glsa-200611-01.xml
@@ -0,0 +1,67 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200611-01">
+ <title>Screen: UTF-8 character handling vulnerability</title>
+ <synopsis>
+ Screen contains an error in its UTF-8 character handling code that would
+ allow a remote Denial of Service or possibly the remote execution of
+ arbitrary code.
+ </synopsis>
+ <product type="ebuild">screen</product>
+ <announced>November 03, 2006</announced>
+ <revised>November 03, 2006: 01</revised>
+ <bug>152770</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-misc/screen" auto="yes" arch="*">
+ <unaffected range="ge">4.0.3</unaffected>
+ <vulnerable range="lt">4.0.3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Screen is a full-screen window manager that multiplexes a physical
+ terminal between several processes, typically interactive shells.
+ </p>
+ </background>
+ <description>
+ <p>
+ cstone and Richard Felker discovered a flaw in Screen's UTF-8 combining
+ character handling.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ The vulnerability can be exploited by writing a special string of
+ characters to a Screen window. A remote attacker could cause a Denial
+ of Service or possibly execute arbitrary code with the privileges of
+ the user running Screen through a program being run inside a Screen
+ session, such as an IRC client or a mail client.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Screen users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=app-misc/screen-4.0.3&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4573">CVE-2006-4573</uri>
+ </references>
+ <metadata tag="submitter" timestamp="Fri, 27 Oct 2006 12:01:54 +0000">
+ aetius
+ </metadata>
+ <metadata tag="bugReady" timestamp="Mon, 30 Oct 2006 11:11:00 +0000">
+ falco
+ </metadata>
+</glsa>