[manjaro-security] [arch-security] [ASA-201701-31] ed: denial of service

Santiago Torres-Arias santiago at archlinux.org
Wed Jan 25 22:39:35 CET 2017


Arch Linux Security Advisory ASA-201701-31
==========================================

Severity: Low
Date    : 2017-01-25
CVE-ID  : CVE-2017-5357
Package : ed
Type    : denial of service
Remote  : No
Link    : https://security.archlinux.org/AVG-145

Summary
=======

The package ed before version 1.14.1-1 is vulnerable to denial of
service.

Resolution
==========

Upgrade to 1.14.1-1.

# pacman -Syu "ed>=1.14.1-1"

The problem has been fixed upstream in version 1.14.1.

Workaround
==========

None.

Description
===========

A vulnerability was found in GNU ed. An invalid free might occur while
parsing specially crafted commands which will make the application
crash.

Impact
======

A local attacker is able to crash the application by providing
malicious input.

References
==========

https://lists.gnu.org/archive/html/bug-ed/2017-01/msg00000.html
http://www.openwall.com/lists/oss-security/2017/01/12/5
https://security.archlinux.org/CVE-2017-5357
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <http://lists.manjaro.org/pipermail/manjaro-security/attachments/20170125/9b273abb/attachment.pgp>


More information about the manjaro-security mailing list