Full Disclosure mailing list archives

[ GLSA 200807-14 ] Linux Audit: Buffer overflow


From: Pierre-Yves Rofes <py () gentoo org>
Date: Thu, 31 Jul 2008 20:36:48 +0200

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200807-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
~                                             http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

~   Severity: Normal
~      Title: Linux Audit: Buffer overflow
~       Date: July 31, 2008
~       Bugs: #215705
~         ID: 200807-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability in Linux Audit may allow local
attackers to execute arbitrary code.

Background
==========

Linux Audit is a set of userspace utilities for storing and processing
auditing records.

Affected packages
=================

~     -------------------------------------------------------------------
~      Package            /  Vulnerable  /                    Unaffected
~     -------------------------------------------------------------------
~   1  sys-process/audit       < 1.7.3                          >= 1.7.3

Description
===========

A stack-based buffer overflow has been reported in the
audit_log_user_command() function in the file lib/audit_logging.c when
processing overly long arguments.

Impact
======

A local attacker could execute a specially crafted command on the host
running Linux Audit, possibly resulting in the execution of arbitrary
code with the privileges of the user running Linux Audit.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Linux Audit users should upgrade to the latest version:

~     # emerge --sync
~     # emerge --ask --oneshot --verbose ">=sys-process/audit-1.7.3"

References
==========

~   [ 1 ] CVE-2008-1628
~         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1628

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

~   http://security.gentoo.org/glsa/glsa-200807-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkiSBkAACgkQuhJ+ozIKI5ijdQCgjfPaW8mlltK2fjOuXc2LkwMa
XTgAn3BHMMpMHFPkB5Qi0csrKgbksff6
=ROst
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: