Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Logsurfer
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Logsurfer
ID: 201201-04
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 20. Januar 2012, 20:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3626
Applikationen: Logsurfer

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigF0E66CD172B1149C9926D3E9
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201201-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Logsurfer: Arbitrary code execution
Date: January 20, 2012
Bugs: #387397
ID: 201201-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A double-free flaw in Logsurfer allows a remote attacker to execute
arbitrary code.

Background
==========

Logsurfer is a real time log monitoring and analysis tool.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/logsurfer+ < 1.8 >=
1.8

Description
===========

Logsurfer log files may contain substrings used for executing external
commands. The prepare_exec() function in src/exec.c contains a
double-free vulnerability.

Impact
======

A remote attacker could inject specially-crafted strings into a log
file processed by Logsurfer, resulting in the execution of arbitrary
code with the permissions of the Logsurfer user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Logsurfer users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-admin/logsurfer+-1.8"

References
==========

[ 1 ] CVE-2011-3626
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3626

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201201-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigF0E66CD172B1149C9926D3E9
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk8Zt04ACgkQAnl3SfnYR/htWwD/X+Z31+sA3QjSQWRwpRC/BjCm
8mtq5LH9Irhf52ji2TkA/3lK3yrlmkqXfH1nnmuS+m6LWvO+hwp3oeBaGKvlBhnd
=gBSC
-----END PGP SIGNATURE-----

--------------enigF0E66CD172B1149C9926D3E9--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung