Executive Summary

Summary
Title logrotate: Multiple vulnerabilities
Informations
Name GLSA-201206-36 First vendor Publication 2012-06-25
Vendor Gentoo Last vendor Modification 2012-06-25
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities were found in logrotate, which could lead to arbitrary system command execution.

Background

logrotate rotates, compresses, and mails system logs.

Description

Multiple vulnerabilities have been discovered in logrotate. Please review the CVE identifiers referenced below for details.

Impact

A local attacker could use this flaw to truncate arbitrary system file, to change file owner or mode on arbitrary system files, to conduct symlink attacks and send arbitrary system files, to execute arbitrary system commands, to cause abort in subsequent logrotate runs, to disclose sensitive information, to execute arbitrary code or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All logrotate users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/logrotate-3.8.0"

References

[ 1 ] CVE-2011-1098 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1098
[ 2 ] CVE-2011-1154 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1154
[ 3 ] CVE-2011-1155 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1155
[ 4 ] CVE-2011-1549 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1549

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-36.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201206-36.xml

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-399 Resource Management Errors
25 % CWE-362 Race Condition
25 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21159
 
Oval ID: oval:org.mitre.oval:def:21159
Title: RHSA-2011:0407: logrotate security update (Moderate)
Description: The writeState function in logrotate.c in logrotate 3.7.9 and earlier might allow context-dependent attackers to cause a denial of service (rotation outage) via a (1) \n (newline) or (2) \ (backslash) character in a log filename, as demonstrated by a filename that is automatically constructed on the basis of a hostname or virtual machine name.
Family: unix Class: patch
Reference(s): RHSA-2011:0407-01
CVE-2011-1098
CVE-2011-1154
CVE-2011-1155
Version: 42
Platform(s): Red Hat Enterprise Linux 6
Product(s): logrotate
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23551
 
Oval ID: oval:org.mitre.oval:def:23551
Title: ELSA-2011:0407: logrotate security update (Moderate)
Description: The writeState function in logrotate.c in logrotate 3.7.9 and earlier might allow context-dependent attackers to cause a denial of service (rotation outage) via a (1) \n (newline) or (2) \ (backslash) character in a log filename, as demonstrated by a filename that is automatically constructed on the basis of a hostname or virtual machine name.
Family: unix Class: patch
Reference(s): ELSA-2011:0407-01
CVE-2011-1098
CVE-2011-1154
CVE-2011-1155
Version: 17
Platform(s): Oracle Linux 6
Product(s): logrotate
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28070
 
Oval ID: oval:org.mitre.oval:def:28070
Title: DEPRECATED: ELSA-2011-0407 -- logrotate security update (moderate)
Description: [3.7.8-12.1] - fix #688518 - fixed CVE-2011-1154, CVE-2011-1155 and CVE-2011-1098
Family: unix Class: patch
Reference(s): ELSA-2011-0407
CVE-2011-1098
CVE-2011-1154
CVE-2011-1155
Version: 4
Platform(s): Oracle Linux 6
Product(s): logrotate
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-36 (logrotate)
File : nvt/glsa_201206_36.nasl
2012-06-06 Name : RedHat Update for logrotate RHSA-2011:0407-01
File : nvt/gb_RHSA-2011_0407-01_logrotate.nasl
2011-07-22 Name : Ubuntu Update for logrotate USN-1172-1
File : nvt/gb_ubuntu_USN_1172_1.nasl
2011-04-19 Name : Fedora Update for logrotate FEDORA-2011-3739
File : nvt/gb_fedora_2011_3739_logrotate_fc14.nasl
2011-04-11 Name : Mandriva Update for logrotate MDVSA-2011:065 (logrotate)
File : nvt/gb_mandriva_MDVSA_2011_065.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75258 Gentoo Linux var/log/ Symlink Local Privilege Escalation

74754 logrotate Malformed Log Filename Handlingn DoS

73709 logrotate logrotate.c writeState Function Log Filename Newline / Backslash Ro...

73708 logrotate logrotate.c shred_file Function Log Filename Shell Metacharacter Ar...

73707 logrotate logrotate.c createOutputFile Function Race Condition Log Data Local...

Nessus® Vulnerability Scanner

Date Description
2015-09-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16871.nasl - Type : ACT_GATHER_INFO
2015-09-14 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16869.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_logrotate-110518.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_logrotate-110518.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-0407.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20110331_logrotate_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-36.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_logrotate-7533.nasl - Type : ACT_GATHER_INFO
2011-07-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1172-1.nasl - Type : ACT_GATHER_INFO
2011-05-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_logrotate-110518.nasl - Type : ACT_GATHER_INFO
2011-05-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_logrotate-7534.nasl - Type : ACT_GATHER_INFO
2011-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3739.nasl - Type : ACT_GATHER_INFO
2011-04-06 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-065.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0407.nasl - Type : ACT_GATHER_INFO
2011-03-29 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3758.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:28
  • Multiple Updates