• [gentoo-announce] [ GLSA 202011-10 ] tmux: Buffer overflow

    From Sam James@21:1/5 to All on Wed Nov 11 05:10:01 2020
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202011-10
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: tmux: Buffer overflow
    Date: November 11, 2020
    Bugs: #753206
    ID: 202011-10

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A buffer overflow in tmux might allow remote attacker(s) to execute
    arbitrary code.

    Background
    ==========

    tmux is a terminal multiplexer.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 app-misc/tmux < 3.1c >= 3.1c

    Description
    ===========

    A flaw in tmux's handling of escape characters was discovered which may
    allow a buffer overflow.

    Impact
    ======

    A remote attacker could possibly execute arbitrary code with the
    privileges of the process, or cause a Denial of Service condition.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All tmux users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-misc/tmux-3.1c"

    References
    ==========

    [ 1 ] CVE-2020-27347
    https://nvd.nist.gov/vuln/detail/CVE-2020-27347

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202011-10

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2020 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    -----BEGIN PGP SIGNATURE-----

    iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCX6td6l8UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8 mw2WAP9zz6bwGW9KOSototlC+uy2oiI4ow55+oHJvLyzrLiThwD9F35lLZsNMerq HqTJUMAKjuj73DXAw8NNOgBPtnUJDAE=
    =Lg5l
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)