summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202011-10.xml
blob: 3126f1b174d509ab804ec1628b201b427e68e286 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202011-10">
  <title>tmux: Buffer overflow</title>
  <synopsis>A buffer overflow in tmux might allow remote attacker(s) to execute
    arbitrary code.
  </synopsis>
  <product type="ebuild">tmux</product>
  <announced>2020-11-11</announced>
  <revised count="1">2020-11-11</revised>
  <bug>753206</bug>
  <access>remote</access>
  <affected>
    <package name="app-misc/tmux" auto="yes" arch="*">
      <unaffected range="ge">3.1c</unaffected>
      <vulnerable range="lt">3.1c</vulnerable>
    </package>
  </affected>
  <background>
    <p>tmux is a terminal multiplexer.</p>
  </background>
  <description>
    <p>A flaw in tmux’s handling of escape characters was discovered which
      may allow a buffer overflow.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could possibly execute arbitrary code with the
      privileges of the process, or cause a Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All tmux users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-misc/tmux-3.1c"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-27347">CVE-2020-27347</uri>
  </references>
  <metadata tag="requester" timestamp="2020-11-09T23:15:04Z">sam_c</metadata>
  <metadata tag="submitter" timestamp="2020-11-11T03:36:59Z">sam_c</metadata>
</glsa>