Executive Summary

Summary
Title newt security update
Informations
Name RHSA-2009:1463 First vendor Publication 2009-09-24
Vendor RedHat Last vendor Modification 2009-09-24
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated newt packages that fix one security issue are now available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Newt is a programming library for color text mode, widget-based user interfaces. Newt can be used to add stacked windows, entry widgets, checkboxes, radio buttons, labels, plain text fields, scrollbars, and so on, to text mode user interfaces.

A heap-based buffer overflow flaw was found in the way newt processes content that is to be displayed in a text dialog box. A local attacker could issue a specially-crafted text dialog box display request (direct or via a custom application), leading to a denial of service (application crash) or, potentially, arbitrary code execution with the privileges of the user running the application using the newt library. (CVE-2009-2905)

Users of newt should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, all applications using the newt library must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

523955 - CVE-2009-2905 newt: heap-overflow in textbox when text reflowing

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2009-1463.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13268
 
Oval ID: oval:org.mitre.oval:def:13268
Title: DSA-1894-1 newt -- buffer overflow
Description: Miroslav Lichvar discovered that newt, a windowing toolkit, is prone to a buffer overflow in the content processing code, which can lead to the execution of arbitrary code. For the stable distribution, this problem has been fixed in version 0.52.2-11.3+lenny1. For the oldstable distribution, this problem has been fixed in version 0.52.2-10+etch1. For the testing distribution and the unstable distribution, this problem will be fixed soon. We recommend that you upgrade your newt packages.
Family: unix Class: patch
Reference(s): DSA-1894-1
CVE-2009-2905
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): newt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13375
 
Oval ID: oval:org.mitre.oval:def:13375
Title: USN-837-1 -- newt vulnerability
Description: Miroslav Lichvar discovered that Newt incorrectly handled rendering in a text box. An attacker could exploit this and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program.
Family: unix Class: patch
Reference(s): USN-837-1
CVE-2009-2905
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): newt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22865
 
Oval ID: oval:org.mitre.oval:def:22865
Title: ELSA-2009:1463: newt security update (Moderate)
Description: Heap-based buffer overflow in textbox.c in newt 0.51.5, 0.51.6, and 0.52.2 allows local users to cause a denial of service (application crash) or possibly execute arbitrary code via a request to display a crafted text dialog box.
Family: unix Class: patch
Reference(s): ELSA-2009:1463-01
CVE-2009-2905
Version: 6
Platform(s): Oracle Linux 5
Product(s): newt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29041
 
Oval ID: oval:org.mitre.oval:def:29041
Title: RHSA-2009:1463 -- newt security update (Moderate)
Description: Updated newt packages that fix one security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Newt is a programming library for color text mode, widget-based user interfaces. Newt can be used to add stacked windows, entry widgets, checkboxes, radio buttons, labels, plain text fields, scrollbars, and so on, to text mode user interfaces.
Family: unix Class: patch
Reference(s): RHSA-2009:1463
CESA-2009:1463-CentOS 3
CESA-2009:1463-CentOS 5
CVE-2009-2905
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
Product(s): newt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8285
 
Oval ID: oval:org.mitre.oval:def:8285
Title: DSA-1894 newt -- buffer overflow
Description: Miroslav Lichvar discovered that newt, a windowing toolkit, is prone to a buffer overflow in the content processing code, which can lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1894
CVE-2009-2905
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): newt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8556
 
Oval ID: oval:org.mitre.oval:def:8556
Title: Buffer overflow vulnerability in newt
Description: Heap-based buffer overflow in textbox.c in newt 0.51.5, 0.51.6, and 0.52.2 allows local users to cause a denial of service (application crash) or possibly execute arbitrary code via a request to display a crafted text dialog box.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2905
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9664
 
Oval ID: oval:org.mitre.oval:def:9664
Title: Heap-based buffer overflow in textbox.c in newt 0.51.5, 0.51.6, and 0.52.2 allows local users to cause a denial of service (application crash) or possibly execute arbitrary code via a request to display a crafted text dialog box.
Description: Heap-based buffer overflow in textbox.c in newt 0.51.5, 0.51.6, and 0.52.2 allows local users to cause a denial of service (application crash) or possibly execute arbitrary code via a request to display a crafted text dialog box.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2905
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for newt CESA-2009:1463 centos3 i386
File : nvt/gb_CESA-2009_1463_newt_centos3_i386.nasl
2011-08-09 Name : CentOS Update for newt CESA-2009:1463 centos4 i386
File : nvt/gb_CESA-2009_1463_newt_centos4_i386.nasl
2011-08-09 Name : CentOS Update for newt CESA-2009:1463 centos5 i386
File : nvt/gb_CESA-2009_1463_newt_centos5_i386.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-14 (newt)
File : nvt/glsa_201006_14.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:249-1 (newt)
File : nvt/mdksa_2009_249_1.nasl
2009-10-27 Name : SuSE Security Summary SUSE-SR:2009:017
File : nvt/suse_sr_2009_017.nasl
2009-10-06 Name : Mandrake Security Advisory MDVSA-2009:249 (newt)
File : nvt/mdksa_2009_249.nasl
2009-09-28 Name : RedHat Security Advisory RHSA-2009:1463
File : nvt/RHSA_2009_1463.nasl
2009-09-28 Name : Debian Security Advisory DSA 1894-1 (newt)
File : nvt/deb_1894_1.nasl
2009-09-28 Name : Fedora Core 10 FEDORA-2009-9957 (newt)
File : nvt/fcore_2009_9957.nasl
2009-09-28 Name : Fedora Core 11 FEDORA-2009-9961 (newt)
File : nvt/fcore_2009_9961.nasl
2009-09-28 Name : CentOS Security Advisory CESA-2009:1463 (newt)
File : nvt/ovcesa2009_1463.nasl
2009-09-28 Name : Ubuntu USN-837-1 (newt)
File : nvt/ubuntu_837_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58330 Newt textbox.c doReflow() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0004_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2009-0026.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1463.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090924_newt_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-06-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-14.nasl - Type : ACT_GATHER_INFO
2010-03-05 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0004.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1894.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_libnewt0_52-6504.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libnewt0_52-090923.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libnewt0_52-090923.nasl - Type : ACT_GATHER_INFO
2009-09-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1463.nasl - Type : ACT_GATHER_INFO
2009-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9957.nasl - Type : ACT_GATHER_INFO
2009-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9961.nasl - Type : ACT_GATHER_INFO
2009-09-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-249.nasl - Type : ACT_GATHER_INFO
2009-09-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1463.nasl - Type : ACT_GATHER_INFO
2009-09-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-837-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:52:54
  • Multiple Updates