Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200807-14 ] Linux Audit: Buffer overflow
Date: Thu, 31 Jul 2008 18:31:49
Message-Id: 48920640.1030500@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200807-14
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 ~ http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 ~ Severity: Normal
11 ~ Title: Linux Audit: Buffer overflow
12 ~ Date: July 31, 2008
13 ~ Bugs: #215705
14 ~ ID: 200807-14
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 A buffer overflow vulnerability in Linux Audit may allow local
22 attackers to execute arbitrary code.
23
24 Background
25 ==========
26
27 Linux Audit is a set of userspace utilities for storing and processing
28 auditing records.
29
30 Affected packages
31 =================
32
33 ~ -------------------------------------------------------------------
34 ~ Package / Vulnerable / Unaffected
35 ~ -------------------------------------------------------------------
36 ~ 1 sys-process/audit < 1.7.3 >= 1.7.3
37
38 Description
39 ===========
40
41 A stack-based buffer overflow has been reported in the
42 audit_log_user_command() function in the file lib/audit_logging.c when
43 processing overly long arguments.
44
45 Impact
46 ======
47
48 A local attacker could execute a specially crafted command on the host
49 running Linux Audit, possibly resulting in the execution of arbitrary
50 code with the privileges of the user running Linux Audit.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All Linux Audit users should upgrade to the latest version:
61
62 ~ # emerge --sync
63 ~ # emerge --ask --oneshot --verbose ">=sys-process/audit-1.7.3"
64
65 References
66 ==========
67
68 ~ [ 1 ] CVE-2008-1628
69 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1628
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 ~ http://security.gentoo.org/glsa/glsa-200807-14.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 http://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2008 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.5
98
99
100 -----BEGIN PGP SIGNATURE-----
101 Version: GnuPG v2.0.9 (GNU/Linux)
102 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
103
104 iEYEARECAAYFAkiSBkAACgkQuhJ+ozIKI5ijdQCgjfPaW8mlltK2fjOuXc2LkwMa
105 XTgAn3BHMMpMHFPkB5Qi0csrKgbksff6
106 =ROst
107 -----END PGP SIGNATURE-----