Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200710-19 ] The Sleuth Kit: Integer underflow
Date: Thu, 18 Oct 2007 22:12:29
Message-Id: 20071018213853.GA25548@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200710-19
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: The Sleuth Kit: Integer underflow
9 Date: October 18, 2007
10 Bugs: #181977
11 ID: 200710-19
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 An integer underflow vulnerability has been reported in The Sleuth Kit
19 allowing for the user-assisted execution of arbitrary code.
20
21 Background
22 ==========
23
24 The Sleuth Kit is a collection of file system and media management
25 forensic analysis tools.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-forensics/sleuthkit < 2.0.9 >= 2.0.9
34
35 Description
36 ===========
37
38 Jean-Sebastien Guay-Leroux reported an integer underflow in the
39 file_printf() function of the "file" utility which is bundled with The
40 Sleuth Kit (CVE-2007-1536, GLSA 200703-26). Note that Gentoo is not
41 affected by the improper fix for this vulnerability (identified as
42 CVE-2007-2799, see GLSA 200705-25) since version 4.20 of "file" was
43 never shipped with The Sleuth Kit ebuilds.
44
45 Impact
46 ======
47
48 A remote attacker could entice a user to run The Sleuth Kit on a file
49 system containing a specially crafted file that would trigger a
50 heap-based buffer overflow possibly leading to the execution of
51 arbitrary code with the rights of the user running The Sleuth Kit.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All The Sleuth Kit users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=app-forensics/sleuthkit-2.0.9"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2007-1536
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1536
71 [ 2 ] CVE-2007-2799
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2799
73 [ 3 ] GLSA 200703-26
74 http://www.gentoo.org/security/en/glsa/glsa-200703-26.xml
75 [ 4 ] GLSA 200705-25
76 http://www.gentoo.org/security/en/glsa/glsa-200705-25.xml
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-200710-19.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 http://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2007 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5