Executive Summary

Summary
Title logrotate vulnerabilities
Informations
Name USN-1172-1 First vendor Publication 2011-07-21
Vendor Ubuntu Last vendor Modification 2011-07-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS - Ubuntu 8.04 LTS

Summary:

An attacker could cause logrotate to run programs, stop working, or read and write arbitrary files.

Software Description: - logrotate: Log rotation utility

Details:

It was discovered that logrotate incorrectly handled the creation of new log files. Local users could possibly read log files if they were opened before permissions were in place. This issue only affected Ubuntu 8.04 LTS. (CVE-2011-1098)

It was discovered that logrotate incorrectly handled certain log file names when used with the shred option. Local attackers able to create log files with specially crafted filenames could use this issue to execute arbitrary code. This issue only affected Ubuntu 10.04 LTS, 10.10, and 11.04. (CVE-2011-1154)

It was discovered that logrotate incorrectly handled certain malformed log filenames. Local attackers able to create log files with specially crafted filenames could use this issue to cause logrotate to stop processing log files, resulting in a denial of service. (CVE-2011-1155)

It was discovered that logrotate incorrectly handled symlinks and hard links when processing log files. A local attacker having write access to a log file directory could use this issue to overwrite or read arbitrary files. This issue only affected Ubuntu 8.04 LTS. (CVE-2011-1548)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.04:
logrotate 3.7.8-6ubuntu3.1

Ubuntu 10.10:
logrotate 3.7.8-6ubuntu1.1

Ubuntu 10.04 LTS:
logrotate 3.7.8-4ubuntu2.2

Ubuntu 8.04 LTS:
logrotate 3.7.1-3ubuntu0.8.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1172-1
CVE-2011-1098, CVE-2011-1154, CVE-2011-1155, CVE-2011-1548

Package Information:
https://launchpad.net/ubuntu/+source/logrotate/3.7.8-6ubuntu3.1
https://launchpad.net/ubuntu/+source/logrotate/3.7.8-6ubuntu1.1
https://launchpad.net/ubuntu/+source/logrotate/3.7.8-4ubuntu2.2
https://launchpad.net/ubuntu/+source/logrotate/3.7.1-3ubuntu0.8.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-1172-1

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-399 Resource Management Errors
25 % CWE-362 Race Condition
25 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13515
 
Oval ID: oval:org.mitre.oval:def:13515
Title: USN-1172-1 -- logrotate vulnerabilities
Description: logrotate: Log rotation utility An attacker could cause logrotate to run programs, stop working, or read and write arbitrary files.
Family: unix Class: patch
Reference(s): USN-1172-1
CVE-2011-1098
CVE-2011-1154
CVE-2011-1155
CVE-2011-1548
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): logrotate
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21159
 
Oval ID: oval:org.mitre.oval:def:21159
Title: RHSA-2011:0407: logrotate security update (Moderate)
Description: The writeState function in logrotate.c in logrotate 3.7.9 and earlier might allow context-dependent attackers to cause a denial of service (rotation outage) via a (1) \n (newline) or (2) \ (backslash) character in a log filename, as demonstrated by a filename that is automatically constructed on the basis of a hostname or virtual machine name.
Family: unix Class: patch
Reference(s): RHSA-2011:0407-01
CVE-2011-1098
CVE-2011-1154
CVE-2011-1155
Version: 42
Platform(s): Red Hat Enterprise Linux 6
Product(s): logrotate
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23551
 
Oval ID: oval:org.mitre.oval:def:23551
Title: ELSA-2011:0407: logrotate security update (Moderate)
Description: The writeState function in logrotate.c in logrotate 3.7.9 and earlier might allow context-dependent attackers to cause a denial of service (rotation outage) via a (1) \n (newline) or (2) \ (backslash) character in a log filename, as demonstrated by a filename that is automatically constructed on the basis of a hostname or virtual machine name.
Family: unix Class: patch
Reference(s): ELSA-2011:0407-01
CVE-2011-1098
CVE-2011-1154
CVE-2011-1155
Version: 17
Platform(s): Oracle Linux 6
Product(s): logrotate
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28070
 
Oval ID: oval:org.mitre.oval:def:28070
Title: DEPRECATED: ELSA-2011-0407 -- logrotate security update (moderate)
Description: [3.7.8-12.1] - fix #688518 - fixed CVE-2011-1154, CVE-2011-1155 and CVE-2011-1098
Family: unix Class: patch
Reference(s): ELSA-2011-0407
CVE-2011-1098
CVE-2011-1154
CVE-2011-1155
Version: 4
Platform(s): Oracle Linux 6
Product(s): logrotate
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-36 (logrotate)
File : nvt/glsa_201206_36.nasl
2012-06-06 Name : RedHat Update for logrotate RHSA-2011:0407-01
File : nvt/gb_RHSA-2011_0407-01_logrotate.nasl
2011-07-22 Name : Ubuntu Update for logrotate USN-1172-1
File : nvt/gb_ubuntu_USN_1172_1.nasl
2011-04-19 Name : Fedora Update for logrotate FEDORA-2011-3739
File : nvt/gb_fedora_2011_3739_logrotate_fc14.nasl
2011-04-11 Name : Mandriva Update for logrotate MDVSA-2011:065 (logrotate)
File : nvt/gb_mandriva_MDVSA_2011_065.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74754 logrotate Malformed Log Filename Handlingn DoS

74753 logrotate log Directory Symlink / Hardlink Arbitrary File Overwrite

73709 logrotate logrotate.c writeState Function Log Filename Newline / Backslash Ro...

73708 logrotate logrotate.c shred_file Function Log Filename Shell Metacharacter Ar...

73707 logrotate logrotate.c createOutputFile Function Race Condition Log Data Local...

Nessus® Vulnerability Scanner

Date Description
2015-09-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16871.nasl - Type : ACT_GATHER_INFO
2015-09-14 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16869.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_logrotate-110518.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_logrotate-110518.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-0407.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20110331_logrotate_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-36.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_logrotate-7533.nasl - Type : ACT_GATHER_INFO
2011-07-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1172-1.nasl - Type : ACT_GATHER_INFO
2011-05-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_logrotate-110518.nasl - Type : ACT_GATHER_INFO
2011-05-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_logrotate-7534.nasl - Type : ACT_GATHER_INFO
2011-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3739.nasl - Type : ACT_GATHER_INFO
2011-04-06 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-065.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0407.nasl - Type : ACT_GATHER_INFO
2011-03-29 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3758.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:58:48
  • Multiple Updates