[ GLSA 201201-04 ] Logsurfer: Arbitrary code execution

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201201-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Logsurfer: Arbitrary code execution
     Date: January 20, 2012
     Bugs: #387397
       ID: 201201-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A double-free flaw in Logsurfer allows a remote attacker to execute
arbitrary code.

Background
==========

Logsurfer is a real time log monitoring and analysis tool.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-admin/logsurfer+          < 1.8                       >= 1.8

Description
===========

Logsurfer log files may contain substrings used for executing external
commands. The prepare_exec() function in src/exec.c contains a
double-free vulnerability.

Impact
======

A remote attacker could inject specially-crafted strings into a log
file processed by Logsurfer, resulting in the execution of arbitrary
code with the permissions of the Logsurfer user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Logsurfer users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose
">=app-admin/logsurfer+-1.8"

References
==========

[ 1 ] CVE-2011-3626
      http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3626

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 http://security.gentoo.org/glsa/glsa-201201-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@xxxxxxxxxx or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature


[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux