-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0765 -- [Linux]
                       Linux Audit: Buffer overflow
                               1 August 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Linux Audit
Publisher:            Gentoo
Operating System:     Gentoo Linux
                      Linux variants
Impact:               Increased Privileges
Access:               Existing Account
CVE Names:            CVE-2008-1628

Original Bulletin:    http://security.gentoo.org/glsa/glsa-200807-14.xml

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200807-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
~                                             http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

~   Severity: Normal
~      Title: Linux Audit: Buffer overflow
~       Date: July 31, 2008
~       Bugs: #215705
~         ID: 200807-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability in Linux Audit may allow local
attackers to execute arbitrary code.

Background
==========

Linux Audit is a set of userspace utilities for storing and processing
auditing records.

Affected packages
=================

~     -------------------------------------------------------------------
~      Package            /  Vulnerable  /                    Unaffected
~     -------------------------------------------------------------------
~   1  sys-process/audit       < 1.7.3                          >= 1.7.3

Description
===========

A stack-based buffer overflow has been reported in the
audit_log_user_command() function in the file lib/audit_logging.c when
processing overly long arguments.

Impact
======

A local attacker could execute a specially crafted command on the host
running Linux Audit, possibly resulting in the execution of arbitrary
code with the privileges of the user running Linux Audit.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Linux Audit users should upgrade to the latest version:

~     # emerge --sync
~     # emerge --ask --oneshot --verbose ">=sys-process/audit-1.7.3"

References
==========

~   [ 1 ] CVE-2008-1628
~         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1628

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

~   http://security.gentoo.org/glsa/glsa-200807-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkiSBkAACgkQuhJ+ozIKI5ijdQCgjfPaW8mlltK2fjOuXc2LkwMa
XTgAn3BHMMpMHFPkB5Qi0csrKgbksff6
=ROst
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSJKpzCh9+71yA2DNAQJcNAQAgLf/kWxDTdkFJ1kRNaJxaAaY+UM6XW1O
q1RcVRSm5XjHNYEOmsODPRDVYSQTAsbbrvZoS+TYayUi2OzR3zIMscbEnpWXZnUi
5b5gEPkiA9ua6ZWfXMYpJaHfAZepX6bOVPCxlT1EjGIyYPhLV5XRAx2e9Kgobitv
cRnZQGcz3zc=
=WEv8
-----END PGP SIGNATURE-----