TUCoPS :: Linux :: Gentoo :: tb13060.htm

The Sleuth Kit: Integer underflow
The Sleuth Kit: Integer underflow
The Sleuth Kit: Integer underflow




--9jxsPFA5p3P2qPhR
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200710-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: The Sleuth Kit: Integer underflow
      Date: October 18, 2007
      Bugs: #181977
        ID: 200710-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An integer underflow vulnerability has been reported in The Sleuth Kit
allowing for the user-assisted execution of arbitrary code.

Background
=========
The Sleuth Kit is a collection of file system and media management
forensic analysis tools.

Affected packages
================
    -------------------------------------------------------------------
     Package                  /  Vulnerable  /              Unaffected
    -------------------------------------------------------------------
  1  app-forensics/sleuthkit       < 2.0.9                    >= 2.0.9

Description
==========
Jean-Sebastien Guay-Leroux reported an integer underflow in the
file_printf() function of the "file" utility which is bundled with The
Sleuth Kit (CVE-2007-1536, GLSA 200703-26). Note that Gentoo is not
affected by the improper fix for this vulnerability (identified as
CVE-2007-2799, see GLSA 200705-25) since version 4.20 of "file" was
never shipped with The Sleuth Kit ebuilds.

Impact
=====
A remote attacker could entice a user to run The Sleuth Kit on a file
system containing a specially crafted file that would trigger a
heap-based buffer overflow possibly leading to the execution of
arbitrary code with the rights of the user running The Sleuth Kit.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All The Sleuth Kit users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-forensics/sleuthkit-2.0.9"

References
=========
  [ 1 ] CVE-2007-1536
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1536 
  [ 2 ] CVE-2007-2799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2799 
  [ 3 ] GLSA 200703-26
http://www.gentoo.org/security/en/glsa/glsa-200703-26.xml 
  [ 4 ] GLSA 200705-25
http://www.gentoo.org/security/en/glsa/glsa-200705-25.xml 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200710-19.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--9jxsPFA5p3P2qPhR
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iQEVAwUBRxfSbTvRww8BFPxFAQKkFAf+KxXmDPglZYX1VZuMSv0fvvGPVY4bzKsZ
E45bjDgUSspR1/kAUo0Ypb7/U5Q4OoPIrml9EwDg8uXnYZOGV0MNDAr7i9ecqaQ4
G2yyGrELG2idA41c/MdjPeZFShZKfN0gYmTnYPU6cOaQbo2Sz4F4lwIiVUvUIDiu
GrhwOe1QG8RXDs8DGS2EudG3QPnj27jAWr6HXLv5Wbnzs9aDvhD5DhKCxt00GPsB
w67h0waebjOKF31Ki6sB+R0EpMGgrcjRJ+XpZ+7jFGuwCOUBP5X/muvHO6ZGBca3
nSkzpnM0XpZUb+TMlYkcj/elUw69VbixhQiPc3Wi4IGLvEalsaCT4w==ERmW
-----END PGP SIGNATURE-----

--9jxsPFA5p3P2qPhR--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH