Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200807-14.xml
Date: Thu, 31 Jul 2008 18:27:42
Message-Id: E1KOcsF-0001xl-DX@stork.gentoo.org
1 py 08/07/31 18:27:39
2
3 Added: glsa-200807-14.xml
4 Log:
5 GLSA 200807-14
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200807-14.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200807-14.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200807-14.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200807-14.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200807-14">
21 <title>Linux Audit: Buffer overflow</title>
22 <synopsis>
23 A buffer overflow vulnerability in Linux Audit may allow local attackers to
24 execute arbitrary code.
25 </synopsis>
26 <product type="ebuild">audit</product>
27 <announced>July 31, 2008</announced>
28 <revised>July 31, 2008: 01</revised>
29 <bug>215705</bug>
30 <access>local</access>
31 <affected>
32 <package name="sys-process/audit" auto="yes" arch="*">
33 <unaffected range="ge">1.7.3</unaffected>
34 <vulnerable range="lt">1.7.3</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Linux Audit is a set of userspace utilities for storing and processing
40 auditing records.
41 </p>
42 </background>
43 <description>
44 <p>
45 A stack-based buffer overflow has been reported in the
46 audit_log_user_command() function in the file lib/audit_logging.c when
47 processing overly long arguments.
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 A local attacker could execute a specially crafted command on the host
53 running Linux Audit, possibly resulting in the execution of arbitrary
54 code with the privileges of the user running Linux Audit.
55 </p>
56 </impact>
57 <workaround>
58 <p>
59 There is no known workaround at this time.
60 </p>
61 </workaround>
62 <resolution>
63 <p>
64 All Linux Audit users should upgrade to the latest version:
65 </p>
66 <code>
67 # emerge --sync
68 # emerge --ask --oneshot --verbose &quot;&gt;=sys-process/audit-1.7.3&quot;</code>
69 </resolution>
70 <references>
71 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1628">CVE-2008-1628</uri>
72 </references>
73 <metadata tag="submitter" timestamp="Mon, 21 Jul 2008 20:07:20 +0000">
74 p-y
75 </metadata>
76 <metadata tag="bugReady" timestamp="Mon, 21 Jul 2008 20:07:28 +0000">
77 p-y
78 </metadata>
79 </glsa>