Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201201-04 ] Logsurfer: Arbitrary code execution
Date: Fri, 20 Jan 2012 18:56:09
Message-Id: 4F19B74E.50508@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201201-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Logsurfer: Arbitrary code execution
9 Date: January 20, 2012
10 Bugs: #387397
11 ID: 201201-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A double-free flaw in Logsurfer allows a remote attacker to execute
19 arbitrary code.
20
21 Background
22 ==========
23
24 Logsurfer is a real time log monitoring and analysis tool.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-admin/logsurfer+ &lt; 1.8 &gt;= 1.8
33
34 Description
35 ===========
36
37 Logsurfer log files may contain substrings used for executing external
38 commands. The prepare_exec() function in src/exec.c contains a
39 double-free vulnerability.
40
41 Impact
42 ======
43
44 A remote attacker could inject specially-crafted strings into a log
45 file processed by Logsurfer, resulting in the execution of arbitrary
46 code with the permissions of the Logsurfer user.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Logsurfer users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose
60 &quot;&gt;=app-admin/logsurfer+-1.8&quot;
61
62 References
63 ==========
64
65 [ 1 ] CVE-2011-3626
66 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3626
67
68 Availability
69 ============
70
71 This GLSA and any updates to it are available for viewing at
72 the Gentoo Security Website:
73
74 http://security.gentoo.org/glsa/glsa-201201-04.xml
75
76 Concerns?
77 =========
78
79 Security is a primary focus of Gentoo Linux and ensuring the
80 confidentiality and security of our users' machines is of utmost
81 importance to us. Any security concerns should be addressed to
82 security@g.o or alternatively, you may file a bug at
83 https://bugs.gentoo.org.
84
85 License
86 =======
87
88 Copyright 2012 Gentoo Foundation, Inc; referenced text
89 belongs to its owner(s).
90
91 The contents of this document are licensed under the
92 Creative Commons - Attribution / Share Alike license.
93
94 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature