Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200703-17 ] ulogd: Remote execution of arbitrary code
Date: Sun, 18 Mar 2007 22:09:34
Message-Id: 20070318214125.GE12255@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200703-17
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: ulogd: Remote execution of arbitrary code
9 Date: March 18, 2007
10 Bugs: #161882
11 ID: 200703-17
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 ulogd contains a possible buffer overflow potentially allowing for the
19 remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 ulogd is a userspace daemon for netfilter related logging.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-admin/ulogd < 1.23-r1 >= 1.23-r1
33
34 Description
35 ===========
36
37 SUSE reported unspecified buffer overflows in ulogd involving the
38 calculation of string lengths.
39
40 Impact
41 ======
42
43 A remote attacker could trigger a possible buffer overflow through
44 unspecified vectors, potentially leading to the remote execution of
45 arbitrary code with the rights of the user running the ulogd daemon, or
46 more probably leading to the crash of the daemon.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All ulogd users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=app-admin/ulogd-1.23-r1"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2007-0460
65 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0460
66
67 Availability
68 ============
69
70 This GLSA and any updates to it are available for viewing at
71 the Gentoo Security Website:
72
73 http://security.gentoo.org/glsa/glsa-200703-17.xml
74
75 Concerns?
76 =========
77
78 Security is a primary focus of Gentoo Linux and ensuring the
79 confidentiality and security of our users machines is of utmost
80 importance to us. Any security concerns should be addressed to
81 security@g.o or alternatively, you may file a bug at
82 http://bugs.gentoo.org.
83
84 License
85 =======
86
87 Copyright 2007 Gentoo Foundation, Inc; referenced text
88 belongs to its owner(s).
89
90 The contents of this document are licensed under the
91 Creative Commons - Attribution / Share Alike license.
92
93 http://creativecommons.org/licenses/by-sa/2.5