-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200406-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: tripwire: Format string vulnerability
      Date: June 04, 2004
      Bugs: #52945
        ID: 200406-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability allowing arbitrary code execution under certain
circumstances has been found.

Background
=========
tripwire is an open source file integrity checker.

Affected packages
================
    -------------------------------------------------------------------
     Package             /   Vulnerable   /                 Unaffected
    -------------------------------------------------------------------
  1  app-admin/tripwire      <= 2.3.1.2                  >= 2.3.1.2-r1

Description
==========
The code that generates email reports contains a format string
vulnerability in pipedmailmessage.cpp.

Impact
=====
With a carefully crafted filename on a local filesystem an attacker
could cause execution of arbitrary code with permissions of the user
running tripwire, which could be the root user.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All tripwire users should upgrade to the latest stable version:

    # emerge sync

    # emerge -pv ">=app-admin/tripwire-2.3.1.2-r1"
    # emerge ">=app-admin/tripwire-2.3.1.2-r1"

References
=========
  [ 1 ] Bugtraq Announcement


Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

     https://security.gentoo.org/glsa/200406-02

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/1.0/

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFAwO1FvcL1obalX08RAkrZAJ9Q7rq0lHme7mugx5gqNJsQA1+4fACgoByQ
1bQVhKo0jRXswMknBjPSVn4=t7dZ
-----END PGP SIGNATURE-----

Gentoo: GLSA-200406-02: tripwire: Format string vulnerability

A vulnerability allowing arbitrary code execution under certain circumstances has been found.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200406-02
                                            https://security.gentoo.org/

Severity: High Title: tripwire: Format string vulnerability Date: June 04, 2004 Bugs: #52945 ID: 200406-02

Synopsis ======= A vulnerability allowing arbitrary code execution under certain circumstances has been found.
Background ========= tripwire is an open source file integrity checker.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-admin/tripwire <= 2.3.1.2 >= 2.3.1.2-r1
========== The code that generates email reports contains a format string vulnerability in pipedmailmessage.cpp.
Impact ===== With a carefully crafted filename on a local filesystem an attacker could cause execution of arbitrary code with permissions of the user running tripwire, which could be the root user.
Workaround ========= There is no known workaround at this time.
Resolution ========= All tripwire users should upgrade to the latest stable version:
# emerge sync
# emerge -pv ">=app-admin/tripwire-2.3.1.2-r1" # emerge ">=app-admin/tripwire-2.3.1.2-r1"
References ========= [ 1 ] Bugtraq Announcement

Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200406-02
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Technologies, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/1.0/
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFAwO1FvcL1obalX08RAkrZAJ9Q7rq0lHme7mugx5gqNJsQA1+4fACgoByQ 1bQVhKo0jRXswMknBjPSVn4=t7dZ -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News