Executive Summary

Summary
Title Logwatch vulnerability
Informations
Name USN-1078-1 First vendor Publication 2011-03-01
Vendor Ubuntu Last vendor Modification 2011-03-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS Ubuntu 9.10 Ubuntu 10.04 LTS Ubuntu 10.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 8.04 LTS:
logwatch 7.3.6-1ubuntu1.1

Ubuntu 9.10:
logwatch 7.3.6.cvs20090906-1ubuntu1.1

Ubuntu 10.04 LTS:
logwatch 7.3.6.cvs20090906-1ubuntu2.1

Ubuntu 10.10:
logwatch 7.3.6.cvs20090906-1ubuntu3.1

In general, a standard system update will make all the necessary changes.

Details follow:

Dominik George discovered that logwatch did not properly sanitize log file names that were passed to the shell as part of a command. If a remote attacker were able to generate specially crafted filenames (for example, via Samba logging), they could execute arbitrary code with root privileges.

Original Source

Url : http://www.ubuntu.com/usn/USN-1078-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12771
 
Oval ID: oval:org.mitre.oval:def:12771
Title: USN-1078-1 -- logwatch vulnerability
Description: Dominik George discovered that logwatch did not properly sanitize log file names that were passed to the shell as part of a command. If a remote attacker were able to generate specially crafted filenames, they could execute arbitrary code with root privileges.
Family: unix Class: patch
Reference(s): USN-1078-1
CVE-2011-1018
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): logwatch
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12846
 
Oval ID: oval:org.mitre.oval:def:12846
Title: DSA-2182-1 logwatch -- shell command injection
Description: Dominik George discovered that logwatch does not guard against shell meta-characters in crafted log file names. As a result, an attacker might be able to execute shell commands on the system running logwatch.
Family: unix Class: patch
Reference(s): DSA-2182-1
CVE-2011-1018
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): logwatch
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21822
 
Oval ID: oval:org.mitre.oval:def:21822
Title: RHSA-2011:0324: logwatch security update (Important)
Description: logwatch.pl in Logwatch 7.3.6 allows remote attackers to execute arbitrary commands via shell metacharacters in a log file name, as demonstrated via a crafted username to a Samba server.
Family: unix Class: patch
Reference(s): RHSA-2011:0324-01
CVE-2011-1018
CESA-2011:0324-CentOS 5
Version: 6
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): logwatch
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23457
 
Oval ID: oval:org.mitre.oval:def:23457
Title: ELSA-2011:0324: logwatch security update (Important)
Description: logwatch.pl in Logwatch 7.3.6 allows remote attackers to execute arbitrary commands via shell metacharacters in a log file name, as demonstrated via a crafted username to a Samba server.
Family: unix Class: patch
Reference(s): ELSA-2011:0324-01
CVE-2011-1018
Version: 6
Platform(s): Oracle Linux 6
Product(s): logwatch
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27700
 
Oval ID: oval:org.mitre.oval:def:27700
Title: DEPRECATED: ELSA-2011-0324 -- logwatch security update (important)
Description: [7.3.6-49] - Added fix for CVE-2011-1018: Privilege escalation due improper sanitization of special characters in log file names Resolves: #680304
Family: unix Class: patch
Reference(s): ELSA-2011-0324
CVE-2011-1018
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): logwatch
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for logwatch CESA-2011:0324 centos5 x86_64
File : nvt/gb_CESA-2011_0324_logwatch_centos5_x86_64.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-20 (Logwatch)
File : nvt/glsa_201203_20.nasl
2011-08-09 Name : CentOS Update for logwatch CESA-2011:0324 centos5 i386
File : nvt/gb_CESA-2011_0324_logwatch_centos5_i386.nasl
2011-03-15 Name : RedHat Update for logwatch RHSA-2011:0324-01
File : nvt/gb_RHSA-2011_0324-01_logwatch.nasl
2011-03-15 Name : Fedora Update for logwatch FEDORA-2011-2318
File : nvt/gb_fedora_2011_2318_logwatch_fc13.nasl
2011-03-15 Name : Fedora Update for logwatch FEDORA-2011-2328
File : nvt/gb_fedora_2011_2328_logwatch_fc14.nasl
2011-03-07 Name : Ubuntu Update for logwatch vulnerability USN-1078-1
File : nvt/gb_ubuntu_USN_1078_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71358 Logwatch Log Filename Arbitrary Command Injection

Logwatch contains a flaw related to logwatch.pl failing to properly sanitize log file filenames before use in 'system()' calls. This may allow a remote attacker to inject and execute shell commands.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_logwatch-110325.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-0324.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20110307_logwatch_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-20.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_logwatch-110325.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2011-0324.nasl - Type : ACT_GATHER_INFO
2011-03-31 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_logwatch-110325.nasl - Type : ACT_GATHER_INFO
2011-03-11 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2318.nasl - Type : ACT_GATHER_INFO
2011-03-11 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2328.nasl - Type : ACT_GATHER_INFO
2011-03-11 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2396.nasl - Type : ACT_GATHER_INFO
2011-03-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-0324.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2182.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1078-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:58:20
  • Multiple Updates