Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200712-13 ] E2fsprogs: Multiple buffer overflows
Date: Tue, 18 Dec 2007 21:11:42
Message-Id: 200712182148.56189.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200712-13
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: E2fsprogs: Multiple buffer overflows
9 Date: December 18, 2007
10 Bugs: #201546
11 ID: 200712-13
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple heap-based buffer overflows in E2fsprogs could result in the
19 execution of arbitrary code.
20
21 Background
22 ==========
23
24 E2fsprogs provides utilities for use with the ext2 and ext3 file
25 systems including the libext2fs library that allows user-level programs
26 to manipulate an ext2 or ext3 file system.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 sys-fs/e2fsprogs < 1.40.3 >= 1.40.3
35
36 Description
37 ===========
38
39 Rafal Wojtczuk (McAfee AVERT Research) discovered multiple integer
40 overflows in libext2fs, that are triggered when processing information
41 from within the file system, resulting in heap-based buffer overflows.
42
43 Impact
44 ======
45
46 An attacker could entice a user to process a specially-crafted ext2 or
47 ext3 file system image (with tools linking against libext2fs, e.g.
48 fsck, forensic tools or Xen's pygrub), possibly resulting in the
49 execution of arbitrary code with the privileges of the user running the
50 application.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All E2fsprogs users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=sys-fs/e2fsprogs-1.40.3"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2007-5497
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5497
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-200712-13.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 http://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2007 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature