- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200703-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: ulogd: Remote execution of arbitrary code
      Date: March 18, 2007
      Bugs: #161882
        ID: 200703-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
ulogd contains a possible buffer overflow potentially allowing for the
remote execution of arbitrary code.

Background
=========
ulogd is a userspace daemon for netfilter related logging.

Affected packages
================
    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  app-admin/ulogd      < 1.23-r1                         >= 1.23-r1

Description
==========
SUSE reported unspecified buffer overflows in ulogd involving the
calculation of string lengths.

Impact
=====
A remote attacker could trigger a possible buffer overflow through
unspecified vectors, potentially leading to the remote execution of
arbitrary code with the rights of the user running the ulogd daemon, or
more probably leading to the crash of the daemon.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All ulogd users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-admin/ulogd-1.23-r1"

References
=========
  [ 1 ] CVE-2007-0460
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0460

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200703-17

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200703-17: ulogd: Remote execution of arbitrary code

ulogd contains a possible buffer overflow potentially allowing for the remote execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200703-17 https://security.gentoo.org/ Severity: High Title: ulogd: Remote execution of arbitrary code Date: March 18, 2007 Bugs: #161882 ID: 200703-17

Synopsis ======= ulogd contains a possible buffer overflow potentially allowing for the remote execution of arbitrary code.
Background ========= ulogd is a userspace daemon for netfilter related logging.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-admin/ulogd < 1.23-r1 >= 1.23-r1
========== SUSE reported unspecified buffer overflows in ulogd involving the calculation of string lengths.
Impact ===== A remote attacker could trigger a possible buffer overflow through unspecified vectors, potentially leading to the remote execution of arbitrary code with the rights of the user running the ulogd daemon, or more probably leading to the crash of the daemon.
Workaround ========= There is no known workaround at this time.
Resolution ========= All ulogd users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-admin/ulogd-1.23-r1"
References ========= [ 1 ] CVE-2007-0460 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0460
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200703-17
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News