Buffer overflow in screen (Alpine package)



Published: 2020-03-30
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-9366
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
screen (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU26504

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-9366

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when treating the special escape OSC 49. A remote attacker can use a specially crafted output or a special program, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

screen (Alpine package): 4.6.2-r0

External links

http://git.alpinelinux.org/aports/commit/?id=9579edd780321f85280a40a215548b1483c49b61
http://git.alpinelinux.org/aports/commit/?id=c4fb5bfb47b603327299badabe821fb495560cf8
http://git.alpinelinux.org/aports/commit/?id=4c4ac30e53cc0d439c47078f876511f0a37723b8
http://git.alpinelinux.org/aports/commit/?id=fca0c1b309a0b278f09a3c7d30ad1d8d2576b40a
http://git.alpinelinux.org/aports/commit/?id=42dd95bb5e7747f3740de7e2f5646ad6280bc573
http://git.alpinelinux.org/aports/commit/?id=74e6a27a58e946f528b44022cddd706d5fa2b74f
http://git.alpinelinux.org/aports/commit/?id=548f95ada34336ecaea32f93e3679be8588cb43f


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###